Action not permitted
Modal body text goes here.
cve-2015-8138
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T08:13:31.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "SUSE-SU-2016:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "1034782", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1034782" }, { "name": "openSUSE-SU-2016:1292", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "SUSE-SU-2016:1247", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "RHSA-2016:0063", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0063.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us" }, { "name": "FEDORA-2016-8bb1932088", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20171031-0001/" }, { "name": "SUSE-SU-2016:1311", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "20161123 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: November 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO", "x_transferred" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "name": "FEDORA-2016-34bc10a2c8", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "SUSE-SU-2016:1175", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html" }, { "name": "81811", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/81811" }, { "name": "FreeBSD-SA-16:09", "tags": [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bto.bluecoat.com/security-advisory/sa113" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2016-01-27T00:00:00", "descriptions": [ { "lang": "en", "value": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-05T17:23:16", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, { "name": "USN-3096-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "SUSE-SU-2016:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html" }, { "name": "DSA-3629", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us" }, { "name": "SUSE-SU-2016:1912", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "1034782", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1034782" }, { "name": "openSUSE-SU-2016:1292", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html" }, { "name": "VU#718152", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "SUSE-SU-2016:1247", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "RHSA-2016:0063", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0063.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us" }, { "name": "FEDORA-2016-8bb1932088", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20171031-0001/" }, { "name": "SUSE-SU-2016:1311", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "20161123 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: November 2016", "tags": [ "vendor-advisory", "x_refsource_CISCO" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "name": "FEDORA-2016-34bc10a2c8", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html" }, { "name": "SUSE-SU-2016:2094", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "SUSE-SU-2016:1175", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html" }, { "name": "81811", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/81811" }, { "name": "FreeBSD-SA-16:09", "tags": [ "vendor-advisory", "x_refsource_FREEBSD" ], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bto.bluecoat.com/security-advisory/sa113" }, { "name": "openSUSE-SU-2016:1423", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8138", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, { "name": "USN-3096-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "SUSE-SU-2016:1177", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html" }, { "name": "DSA-3629", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3629" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "1034782", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034782" }, { "name": "openSUSE-SU-2016:1292", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html" }, { "name": "VU#718152", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "SUSE-SU-2016:1247", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "RHSA-2016:0063", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0063.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us" }, { "name": "FEDORA-2016-8bb1932088", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "https://security.netapp.com/advisory/ntap-20171004-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "name": "https://security.netapp.com/advisory/ntap-20171031-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171031-0001/" }, { "name": "SUSE-SU-2016:1311", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "20161123 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: November 2016", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "name": "FEDORA-2016-34bc10a2c8", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "SUSE-SU-2016:1175", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html" }, { "name": "81811", "refsource": "BID", "url": "http://www.securityfocus.com/bid/81811" }, { "name": "FreeBSD-SA-16:09", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" }, { "name": "https://bto.bluecoat.com/security-advisory/sa113", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa113" }, { "name": "openSUSE-SU-2016:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-8138", "datePublished": "2017-01-30T21:00:00", "dateReserved": "2015-11-13T00:00:00", "dateUpdated": "2024-08-06T08:13:31.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-8138\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-01-30T21:59:00.723\",\"lastModified\":\"2021-11-17T22:15:45.170\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.\"},{\"lang\":\"es\",\"value\":\"NTP en versiones anteriores a 4.2.8p6 y 4.3.x en versiones anteriores a 4.3.90 permite a atacantes remotos eludir la validaci\u00f3n de marca horaria de origen a trav\u00e9s de un paquete con una marca horaria de origen puesta a cero.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":true,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:*:p5:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.2.8\",\"matchCriteriaId\":\"99442254-E77A-43F7-8A9B-FC918AC336A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C1CCF6F-74C6-42D7-B88B-36ED73BB1F8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B23D9009-DF45-44C1-80DF-CEEC9B9E3F20\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43921601-667E-4415-83BE-E5B39D969BD3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75DD9C02-0C46-4785-8D77-C5465E4ED967\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A497BADE-0516-494F-89FA-EAFC6AD17F7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4298439A-EAF2-4CAA-990B-4AA37E7A0E8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"30E9C822-C04A-4908-9596-76F9FB561206\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12EBD400-8EC1-4F9C-B600-85B8FF3BDEA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE6CFF4C-2620-4FD6-91A2-C0D0DAA4287D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"121ED6C5-8985-4DEF-9040-2AC63582E596\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"566B4B99-8B4F-4ED8-B2DC-D90EC71ECB99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"68499DA4-64EF-412F-A434-8E0F78D77CE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"836C5AC9-463F-4703-81B9-7B5484F47A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FED14811-8F49-4796-BADD-DB7973EC32DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4EB2830-ADE5-4C87-964E-16748BF88EF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C0284FD-2933-4160-80D2-53B32CD73287\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9AB963A-7284-433F-9890-5AE402E4E000\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEDEFF7A-D964-4D9A-93BF-41E9D16EA793\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C434153-911C-4F07-ADD0-0EAB47F96E89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8183B043-8B96-4A8B-A5C9-544D4F1CED8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DE349AB-44CB-4263-80CE-59DFD572B363\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DB55DF6-567F-4B6A-81E1-9013914416D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80727B0B-AB5E-46CC-9DDF-F319C2D9B242\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E0755962-2D5F-41E6-9BDB-C2ECBCCD2818\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EBAADB5-FA32-4CF9-A4B2-51EEA300B0EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A202FDAD-D757-4850-9D1E-C31B0F3BA718\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6A345D7-DFC0-4E0D-AAAB-8206C35F63D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4069EF5-DC7D-4487-8636-AC2EAB17BAC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73DF3A5C-F1D9-468E-BD08-5E2578898DEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0858AE44-4B0A-4941-B4A8-937B557D1448\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"979C84FF-CB21-4819-B3CA-1A55FDF20BD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"94709B39-C394-4B44-A362-9429F4CB9D50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E4526AC-6BCC-43A5-B501-263D0ED0655B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E04FF6B4-CD1C-4AC1-B286-D6AB705D680B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FAFA0C8-1349-43A4-BDAC-3B5A601B9FDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BA130B1-DD20-4E98-963F-61E85A09E29E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AAC9B73-5020-47C9-803E-ABB6162AADE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2A6B7B5-3AC9-4442-BD91-3783C2B4235C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D72F5C09-520B-486C-AD9A-9CBBFE6487CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"097DED37-D3F3-45C4-B131-1C4294406722\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85A4F607-0A9D-4F84-B50D-28C54E6EDC06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C689CAF-632A-4FF2-8C86-541EEDD574E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B0ACF5B-BBA9-4B6C-B19D-B8AEF7212781\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E09C8254-73DC-4AFA-A250-A8192DC917F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D344FA12-3C5F-418B-9209-EA8BDD230074\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1C3A62A-C6F6-4B2E-A254-CDA12BD34DBB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"073A0AFF-C5C6-422E-BD63-2353AA4B58E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59B5DA29-4139-405D-8AA8-23FAECBBC5CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73F4D15D-6D2A-4730-B7CF-21284E92FEFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"79A0C6AB-813F-4417-A98E-33FBB7AAB939\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"815ABF0E-ED94-4426-8889-D3C2AECACC26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"894612F1-8C51-4F66-AFE7-D8077F63E562\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63FD3D1E-08F8-4C7F-876C-47E88386B83E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C068E27-A3DD-4FD2-81FB-2CFEC3C047CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E21A12E6-0802-4BDC-AF71-50D7D0433B87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC7EE44A-7D8B-41A5-82A6-04AEE50278CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6862529A-1AE5-4E2D-A4B0-E351D1900C64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C6B6711-0F75-4FEA-8917-04391FC9D378\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6AC0249C-3CFC-4CD3-9481-9F6BE1FC5E31\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BE639D9-0B1E-4DFB-B275-D11665FDA4AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B35E9C41-0F2A-4790-B996-8EC00FA863F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28BAB268-3A70-4422-9C6C-49E6453D750D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A5960F1-DDA9-4885-952F-450EC00B5C9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E725D449-BBC2-40E3-BF53-D9BF7B4F57D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B10975CB-56EB-44D0-BDEF-60484B6BD85E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3EE56C0F-0AF4-45CF-ACA2-0E583BBB3187\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16A4A1AC-ED08-4EFE-A826-1BB1B5CAB34E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF9D7AD6-6BDB-4519-B9F8-3181E21850FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B061FF9A-0D00-429D-9B2F-14EEA41E7A33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6CB0260-2A96-41A8-81A0-8E9722B22D87\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE037065-9E33-4A5A-8188-1F086D7BE394\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70200031-5902-416D-A140-DC2CDFDAF683\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"575C5F15-2C16-4B39-A718-1641DDD88F84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E7BFD7E-9B3F-4D63-BEBC-16F22DA6F8E6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42631437-772B-45E0-A1F3-5D9E2FC77D19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA9E62EF-E21F-421F-9A57-54A551CEC441\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"871E046E-013A-4E10-9457-4D1F407519EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5E4B06F-AD55-4D61-B966-B38B854C0A75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19817731-42C2-4745-88F2-D27258FC7DB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"77479EEE-F81B-4653-8FAD-0AFBA3C71B09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0208619E-9179-46D9-8E47-6CB5B4046DF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FBAE2A2-B7CB-45F6-A84C-5B9B742A0B56\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CC16904-03FC-42B2-89F0-CA0D59A5FB91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E3980D1-54F1-4C2F-B140-B2F18D8958A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C845718-520A-42CB-9BA7-00723694A01F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FAB7BF51-DD1A-41E1-B5E5-02A6BADC30DE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"431DA557-0977-43C2-8DEF-127B1BAA9F46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"733C0A5D-3A0A-4449-9DE0-BD06D4942799\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9E5DAD5-465A-4A53-856A-1F674723EB00\"}]}]}],\"references\":[{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0063.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2016/dsa-3629\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/81811\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id/1034782\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-3096-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa113\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/201607-15\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20171004-0002/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20171031-0001/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.kb.cert.org/vuls/id/718152\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
icsa-21-159-11
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could create a denial-of-service condition as well as other specified and unspecified impacts.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple Sectors", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.\nCISA also provides a section for control systems security recommended practices on the ICS webpage onus-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.\nOrganizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-211752: Multiple NTP-Client Related Vulnerabilities in SIMATIC CP 443-1 OPC UA - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-211752.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-159-11 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-159-11.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-159-11 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-159-11" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/tips/ICS-TIP-12-146-01B" }, { "category": "external", "summary": "SSA-211752: Multiple NTP-Client Related Vulnerabilities in SIMATIC CP 443-1 OPC UA - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "category": "external", "summary": "SSA-211752: Multiple NTP-Client Related Vulnerabilities in SIMATIC CP 443-1 OPC UA - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-211752.txt" } ], "title": "Siemens SIMATIC NET CP 443-1 OPC UA", "tracking": { "current_release_date": "2021-06-08T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-21-159-11", "initial_release_date": "2021-06-08T00:00:00.000000Z", "revision_history": [ { "date": "2021-06-08T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-159-11 Siemens SIMATIC NET CP 443-1 OPC UA" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "vers:all/*", "product": { "name": "SIMATIC CP 443-1 OPC UA (6GK7443-1UX00-0XE0)", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6GK7443-1UX00-0XE0" ] } } } ], "category": "product_name", "name": "SIMATIC CP 443-1 OPC UA" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-7705", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2015-7705 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2015-7705.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7705" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2015-7705" }, { "cve": "CVE-2015-7853", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "The datalen parameter in the refclock driver in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to execute arbitrary code or cause a denial of service (crash) via a negative input value.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2015-7853 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2015-7853.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-7853" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2015-7853" }, { "cve": "CVE-2015-8138", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2015-8138 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2015-8138.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-8138" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2015-8138" }, { "cve": "CVE-2016-1547", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-1547 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-1547.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1547" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-1547" }, { "cve": "CVE-2016-1548", "cwe": { "id": "CWE-285", "name": "Improper Authorization" }, "notes": [ { "category": "summary", "text": "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer-\u003edst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-1548 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-1548.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1548" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-1548" }, { "cve": "CVE-2016-1550", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-1550 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-1550.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-1550" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-1550" }, { "cve": "CVE-2016-2518", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "The MATCH_ASSOC function in NTP before version 4.2.8p9 and 4.3.x before 4.3.92 allows remote attackers to cause an out-of-bounds reference via an addpeer request with a large hmode value.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-2518 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-2518.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-2518" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-2518" }, { "cve": "CVE-2016-4953", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeral-association demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-4953 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-4953.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4953" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-4953" }, { "cve": "CVE-2016-4954", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-4954 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-4954.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4954" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-4954" }, { "cve": "CVE-2016-4955", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "ntpd in NTP 4.x before 4.2.8p8, when autokey is enabled, allows remote attackers to cause a denial of service (peer-variable clearing and association outage) by sending (1) a spoofed crypto-NAK packet or (2) a packet with an incorrect MAC value at a certain time.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-4955 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-4955.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4955" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-4955" }, { "cve": "CVE-2016-4956", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (interleaved-mode transition and time change) via a spoofed broadcast packet. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-1548.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-4956 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-4956.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4956" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-4956" }, { "cve": "CVE-2016-7431", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "NTP before 4.2.8p9 allows remote attackers to bypass the origin timestamp protection mechanism via an origin timestamp of zero. NOTE: this vulnerability exists because of a CVE-2015-8138 regression.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-7431 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-7431.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7431" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-7431" }, { "cve": "CVE-2016-7433", "cwe": { "id": "CWE-682", "name": "Incorrect Calculation" }, "notes": [ { "category": "summary", "text": "NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote attackers to unspecified impact via unknown vectors, related to a \"root distance that did not include the peer dispersion.\"", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-7433 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-7433.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-7433" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-7433" }, { "cve": "CVE-2016-9042", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An exploitable denial of service vulnerability exists in the origin timestamp check functionality of ntpd 4.2.8p9. A specially crafted unauthenticated network packet can be used to reset the expected origin timestamp for target peers. Legitimate replies from targeted peers will fail the origin timestamp check (TEST2) causing the reply to be dropped and creating a denial of service condition.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2016-9042 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2016-9042.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-9042" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2016-9042" }, { "cve": "CVE-2017-6458", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "summary", "text": "Multiple buffer overflows in the ctl_put* functions in NTP before 4.2.8p10 and 4.3.x before 4.3.94 allow remote authenticated users to have unspecified impact via a long variable.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "CVE-2017-6458 Mitre 5.0 json", "url": "https://cert-portal.siemens.com/productcert/mitre/CVE-2017-6458.json" }, { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-6548" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "no_fix_planned", "details": "Currently no remediation is planned", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Deactivate NTP-based time synchronization of the device, if enabled. The feature is disabled by default", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "Configure an additional firewall to prevent communication to port udp/123 of an affected device", "product_ids": [ "CSAFPID-0001" ] }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\n\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001" ] } ], "title": "CVE-2017-6458" } ] }
icsa-21-103-11
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "summary", "text": "Siemens reported these vulnerabilities to CISA.", "title": "Summary" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "CISAservicedesk@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-21-103-11 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2021/icsa-21-103-11.json" }, { "category": "self", "summary": "ICS Advisory ICSA-21-103-11 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-21-103-11" } ], "title": "ICSA-21-103-11_Siemens TIM 4R-IE Devices", "tracking": { "current_release_date": "2021-04-13T00:00:00.000000Z", "generator": { "engine": { "name": "CISA USCert CSAF Generator", "version": "1" } }, "id": "ICSA-21-103-11", "initial_release_date": "2021-04-13T00:00:00.000000Z", "revision_history": [ { "date": "2021-04-13T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-21-103-11 Siemens TIM 4R-IE Devices" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "TIM 4R-IE DNP3 (incl. SIPLUS NET variants): All versions", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "TIM 4R-IE DNP3 (incl. SIPLUS NET variants)" }, { "branches": [ { "category": "product_version", "name": "vers:all/*", "product": { "name": "TIM 4R-IE (incl. SIPLUS NET variants): All versions", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "TIM 4R-IE (incl. SIPLUS NET variants)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-5219", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "The ULOGTOD function in ntp.d in SNTP before 4.2.7p366 does not properly perform type conversions from a precision value to a double, which allows remote attackers to cause a denial of service (infinite loop) via a crafted NTP packet.CVE-2015-5219 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2015-5219" }, { "cve": "CVE-2015-7855", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "The decodenetnum function in ntpd in NTP 4.2.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (assertion failure) via a 6 or mode 7 packet containing a long data value.CVE-2015-7855 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2015-7855" }, { "cve": "CVE-2015-7871", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Crypto-NAK packets in ntpd in NTP 4.2.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to bypass authentication. CVE-2015-7871 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2015-7871" }, { "cve": "CVE-2015-7973", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "NTP before 4.2.8p6 and 4.3.x before 4.3.90, when configured in broadcast mode, allows man-in-the-middle attackers to conduct replay attacks by sniffing the network.CVE-2015-7973 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2015-7973" }, { "cve": "CVE-2015-7974", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "NTP 4.x before 4.2.8p6 and 4.3.x before 4.3.90 do not verify peer associations of symmetric keys when authenticating packets, which might allow remote attackers to conduct impersonation attacks via an arbitrary trusted key, aka a skeleton key.CVE-2015-7974 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 7.7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:H/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2015-7974" }, { "cve": "CVE-2015-7977", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "ntpd in NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (NULL pointer dereference) via a ntpdc reslist command.CVE-2015-7977 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2015-7977" }, { "cve": "CVE-2015-7979", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to cause a denial of service (client-server association tear down) by sending broadcast packets with invalid authentication to a broadcast client.CVE-2015-7979 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2015-7979" }, { "cve": "CVE-2015-7705", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "The rate limiting feature in NTP 4.x before 4.2.8p4 and 4.3.x before 4.3.77 allows remote attackers to have unspecified impact via a large number of crafted requests.CVE-2015-7705 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2015-7705" }, { "cve": "CVE-2015-8138", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.CVE-2015-8138 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2015-8138" }, { "cve": "CVE-2016-1547", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An off-path attacker can cause a preemptible client association to be demobilized in NTP 4.2.8p4 and earlier and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 by sending a crypto NAK packet to a victim client with a spoofed source address of an existing associated peer. This is true even if authentication is enabled.CVE-2016-1547 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2016-1547" }, { "cve": "CVE-2016-1548", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An attacker can spoof a packet from a legitimate ntpd server with an origin timestamp that matches the peer-\u003edst timestamp recorded for that server. After making this switch, the client in NTP 4.2.8p4 and earlier and NTPSec aa48d001683e5b791a743ec9c575aaf7d867a2b0c will reject all future legitimate server responses. It is possible to force the victim client to move time after the mode has been changed. ntpq gives no indication that the mode has been switched.CVE-2016-1548 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 7.2, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2016-1548" }, { "cve": "CVE-2016-1550", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.CVE-2016-1550 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2016-1550" }, { "cve": "CVE-2016-4953", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (ephemeralassociation demobilization) by sending a spoofed crypto-NAK packet with incorrect authentication data at a certain time.CVE-2016-4953 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2016-4953" }, { "cve": "CVE-2016-4954", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "The process_packet function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p8 allows remote attackers to cause a denial of service (peer-variable modification) by sending spoofed packets from many source IP addresses in a certain scenario, as demonstrated by triggering an incorrect leap indication.CVE-2016-4954 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001" ] }, "references": [ { "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends protecting network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends configuring the environment according to Siemens operational guidelines for Industrial Security and following the recommendations in the product manuals.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://cert-portal.siemens.com/operational-guidelines-industrial-security.pdf" } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "title": "CVE-2016-4954" } ] }
var-201701-1135
Vulnerability from variot
NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero. The NTP.org reference implementation of ntpd contains multiple vulnerabilities. NTP is prone to a denial-of-service vulnerability. Successful exploits may allow the attacker to cause a denial-of-service condition. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
Note: the current version of the following document is available here: https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03750en_us
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: hpesbhf03750en_us Version: 1
HPESBHF03750 rev.1 - HPE Network Products including Comware 5, Comware 7 and VCX running NTP, Remote Denial of Service (DoS), Unauthorized Modification, Local Denial of Service (DoS)
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2017-05-25 Last Updated: 2017-05-25
Potential Security Impact: Local: Denial of Service (DoS); Remote: Denial of Service (DoS), Unauthorized Modification
Source: Hewlett Packard Enterprise, Product Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities with NTP have been addressed for HPE network products including Comware 5, Comware 7 and VCX.
- Comware v5 (CW5) Products All versions - Please refer to the RESOLUTION below for a list of updated products.
- Comware v7 (CW7) Products All versions - Please refer to the RESOLUTION below for a list of updated products.
- VCX Products All versions - Please refer to the RESOLUTION below for a list of updated products.
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
CVE-2015-7973
6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
5.8 (AV:N/AC:M/Au:N/C:N/I:P/A:P)
CVE-2015-7974
3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N
2.1 (AV:N/AC:H/Au:S/C:N/I:P/A:N)
CVE-2015-7975
4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
2.1 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
CVE-2015-7979
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)
CVE-2015-8138
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
CVE-2015-8158
5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Information on CVSS is documented in
HPE Customer Notice HPSN-2008-002 here:
https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499
RESOLUTION
HPE has made the following software updates available to resolve the vulnerabilities in the Comware and VCX products running NTP.
COMWARE 5 Products
- A6600 (Comware 5) - Version: R3303P31
- HP Network Products
- JC165A HP 6600 RPE-X1 Router Module
- JC177A HP 6608 Router
- JC177B HP 6608 Router Chassis
- JC178A HP 6604 Router Chassis
- JC178B HP 6604 Router Chassis
- JC496A HP 6616 Router Chassis
- JC566A HP 6600 RSE-X1 Router Main Processing Unit
- JG780A HP 6600 RSE-X1 TAA-compliant Main Processing Unit
- JG781A HP 6600 RPE-X1 TAA-compliant Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- HSR6602 (Comware 5) - Version: R3303P31
- HP Network Products
- JC176A HP 6602 Router Chassis
- JG353A HP HSR6602-G Router
- JG354A HP HSR6602-XG Router
- JG355A HP 6600 MCP-X1 Router Main Processing Unit
- JG356A HP 6600 MCP-X2 Router Main Processing Unit
- JG776A HP HSR6602-G TAA-compliant Router
- JG777A HP HSR6602-XG TAA-compliant Router
- JG778A HP 6600 MCP-X2 Router TAA-compliant Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- HSR6800 (Comware 5) - Version: R3303P31
- HP Network Products
- JG361A HP HSR6802 Router Chassis
- JG361B HP HSR6802 Router Chassis
- JG362A HP HSR6804 Router Chassis
- JG362B HP HSR6804 Router Chassis
- JG363A HP HSR6808 Router Chassis
- JG363B HP HSR6808 Router Chassis
- JG364A HP HSR6800 RSE-X2 Router Main Processing Unit
- JG779A HP HSR6800 RSE-X2 Router TAA-compliant Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- MSR20 (Comware 5) - Version: R2516P06
- HP Network Products
- JD432A HP A-MSR20-21 Router
- JD662A HP MSR20-20 Router
- JD663A HP A-MSR20-21 Router
- JD663B HP MSR20-21 Router
- JD664A HP MSR20-40 Router
- JF228A HP MSR20-40 Router
- JF283A HP MSR20-20 Router
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- MSR20-1X (Comware 5) - Version: R2516P06
- HP Network Products
- JD431A HP MSR20-10 Router
- JD667A HP MSR20-15 IW Multi-Service Router
- JD668A HP MSR20-13 Multi-Service Router
- JD669A HP MSR20-13 W Multi-Service Router
- JD670A HP MSR20-15 A Multi-Service Router
- JD671A HP MSR20-15 AW Multi-Service Router
- JD672A HP MSR20-15 I Multi-Service Router
- JD673A HP MSR20-11 Multi-Service Router
- JD674A HP MSR20-12 Multi-Service Router
- JD675A HP MSR20-12 W Multi-Service Router
- JD676A HP MSR20-12 T1 Multi-Service Router
- JF236A HP MSR20-15-I Router
- JF237A HP MSR20-15-A Router
- JF238A HP MSR20-15-I-W Router
- JF239A HP MSR20-11 Router
- JF240A HP MSR20-13 Router
- JF241A HP MSR20-12 Router
- JF806A HP MSR20-12-T Router
- JF807A HP MSR20-12-W Router
- JF808A HP MSR20-13-W Router
- JF809A HP MSR20-15-A-W Router
- JF817A HP MSR20-15 Router
- JG209A HP MSR20-12-T-W Router (NA)
- JG210A HP MSR20-13-W Router (NA)
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- MSR 30 (Comware 5) - Version: R2516
- HP Network Products
- JD654A HP MSR30-60 POE Multi-Service Router
- JD657A HP MSR30-40 Multi-Service Router
- JD658A HP MSR30-60 Multi-Service Router
- JD660A HP MSR30-20 POE Multi-Service Router
- JD661A HP MSR30-40 POE Multi-Service Router
- JD666A HP MSR30-20 Multi-Service Router
- JF229A HP MSR30-40 Router
- JF230A HP MSR30-60 Router
- JF232A HP RTMSR3040-AC-OVSAS-H3
- JF235A HP MSR30-20 DC Router
- JF284A HP MSR30-20 Router
- JF287A HP MSR30-40 DC Router
- JF801A HP MSR30-60 DC Router
- JF802A HP MSR30-20 PoE Router
- JF803A HP MSR30-40 PoE Router
- JF804A HP MSR30-60 PoE Router
- JG728A HP MSR30-20 TAA-compliant DC Router
- JG729A HP MSR30-20 TAA-compliant Router
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- MSR 30-16 (Comware 5) - Version: R2516P06
- HP Network Products
- JD659A HP MSR30-16 POE Multi-Service Router
- JD665A HP MSR30-16 Multi-Service Router
- JF233A HP MSR30-16 Router
- JF234A HP MSR30-16 PoE Router,
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- MSR 30-1X (Comware 5) - Version: R2516P06
- HP Network Products
- JF800A HP MSR30-11 Router
- JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr
- JG182A HP MSR30-11E Router
- JG183A HP MSR30-11F Router
- JG184A HP MSR30-10 DC Router
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- MSR 50 (Comware 5) - Version: R2516P06
- HP Network Products
- JD433A HP MSR50-40 Router
- JD653A HP MSR50 Processor Module
- JD655A HP MSR50-40 Multi-Service Router
- JD656A HP MSR50-60 Multi-Service Router
- JF231A HP MSR50-60 Router
- JF285A HP MSR50-40 DC Router
- JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- MSR 50-G2 (Comware 5) - Version: R2516P06
- HP Network Products
- JD429A HP MSR50 G2 Processor Module
- JD429B HP MSR50 G2 Processor Module
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- MSR 9XX (Comware 5) - Version: R2516P06
- HP Network Products
- JF812A HP MSR900 Router
- JF813A HP MSR920 Router
- JF814A HP MSR900-W Router
- JF815A HP MSR920 2FEWAN/8FELAN/.11 b/g Rtr
- JG207A HP MSR900-W Router (NA)
- JG208A HP MSR920-W Router (NA)
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- MSR 93X (Comware 5) - Version: R2516P06
- HP Network Products
- JG511A HP MSR930 Router
- JG511B HP MSR930 Router
- JG512A HP MSR930 Wireless Router
- JG513A HP MSR930 3G Router
- JG513B HP MSR930 3G Router
- JG514A HP MSR931 Router
- JG514B HP MSR931 Router
- JG515A HP MSR931 3G Router
- JG516A HP MSR933 Router
- JG517A HP MSR933 3G Router
- JG518A HP MSR935 Router
- JG518B HP MSR935 Router
- JG519A HP MSR935 Wireless Router
- JG520A HP MSR935 3G Router
- JG531A HP MSR931 Dual 3G Router
- JG531B HP MSR931 Dual 3G Router
- JG596A HP MSR930 4G LTE/3G CDMA Router
- JG597A HP MSR936 Wireless Router
- JG665A HP MSR930 4G LTE/3G WCDMA Global Router
- JG704A HP MSR930 4G LTE/3G WCDMA ATT Router
- JH009A HP MSR931 Serial (TI) Router
- JH010A HP MSR933 G.SHDSL (TI) Router
- JH011A HP MSR935 ADSL2+ (TI) Router
- JH012A HP MSR930 Wireless 802.11n (NA) Router
- JH012B HP MSR930 Wireless 802.11n (NA) Router
- JH013A HP MSR935 Wireless 802.11n (NA) Router
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- MSR1000 (Comware 5) - Version: R2516P06
- HP Network Products
- JG732A HP MSR1003-8 AC Router
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 12500 (Comware 5) - Version: R1829P03
- HP Network Products
- JC072B HP 12500 Main Processing Unit
- JC085A HP A12518 Switch Chassis
- JC086A HP A12508 Switch Chassis
- JC652A HP 12508 DC Switch Chassis
- JC653A HP 12518 DC Switch Chassis
- JC654A HP 12504 AC Switch Chassis
- JC655A HP 12504 DC Switch Chassis
- JC808A HP 12500 TAA Main Processing Unit
- JF430A HP A12518 Switch Chassis
- JF430B HP 12518 Switch Chassis
- JF430C HP 12518 AC Switch Chassis
- JF431A HP A12508 Switch Chassis
- JF431B HP 12508 Switch Chassis
- JF431C HP 12508 AC Switch Chassis
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 9500E (Comware 5) - Version: R1829P03
- HP Network Products
- JC124A HP A9508 Switch Chassis
- JC124B HP 9505 Switch Chassis
- JC125A HP A9512 Switch Chassis
- JC125B HP 9512 Switch Chassis
- JC474A HP A9508-V Switch Chassis
- JC474B HP 9508-V Switch Chassis
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 10500 (Comware 5) - Version: R1210P03
- HP Network Products
- JC611A HP 10508-V Switch Chassis
- JC612A HP 10508 Switch Chassis
- JC613A HP 10504 Switch Chassis
- JC614A HP 10500 Main Processing Unit
- JC748A HP 10512 Switch Chassis
- JG375A HP 10500 TAA-compliant Main Processing Unit
- JG820A HP 10504 TAA-compliant Switch Chassis
- JG821A HP 10508 TAA-compliant Switch Chassis
- JG822A HP 10508-V TAA-compliant Switch Chassis
- JG823A HP 10512 TAA-compliant Switch Chassis
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 7500 (Comware 5) - Version: R6710P03
- HP Network Products
- JC666A HP 7503-S 144Gbps Fabric/MPU with PoE Upgradable 20-port Gig-T/4-port GbE Combo
- JC697A HP 7502 TAA-compliant Main Processing Unit
- JC698A HP 7503-S 144Gbps TAA Fabric / MPU with 16 GbE SFP Ports and 8 GbE Combo Ports
- JC699A HP 7500 384Gbps TAA-compliant Fabric / MPU with 2 10GbE XFP Ports
- JC700A HP 7500 384Gbps TAA-compliant Fabric / Main Processing Unit
- JC701A HP 7500 768Gbps TAA-compliant Fabric / Main Processing Unit
- JD193A HP 7500 384Gbps Fabric Module with 2 XFP Ports
- JD193B HP 7500 384Gbps Fabric Module with 2 XFP Ports
- JD194A HP 7500 384Gbps Fabric Module
- JD194B HP 7500 384Gbps Fabric Module
- JD195A HP 7500 384Gbps Advanced Fabric Module
- JD196A HP 7502 Fabric Module
- JD220A HP 7500 768Gbps Fabric Module
- JD224A HP 7500 384Gbps Fabric Module with 12 SFP Ports
- JD238A HP 7510 Switch Chassis
- JD238B HP 7510 Switch Chassis
- JD239A HP 7506 Switch Chassis
- JD239B HP 7506 Switch Chassis
- JD240A HP 7503 Switch Chassis
- JD240B HP 7503 Switch Chassis
- JD241A HP 7506-V Switch Chassis
- JD241B HP 7506-V Switch Chassis
- JD242A HP 7502 Switch Chassis
- JD242B HP 7502 Switch Chassis
- JD243A HP 7503-S Switch Chassis with 1 Fabric Slot
- JD243B HP 7503-S Switch Chassis with 1 Fabric Slot
- JE164A HP E7902 Switch Chassis
- JE165A HP E7903 Switch Chassis
- JE166A HP E7903 1 Fabric Slot Switch Chassis
- JE167A HP E7906 Switch Chassis
- JE168A HP E7906 Vertical Switch Chassis
- JE169A HP E7910 Switch Chassis
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 6125G/XG Blade Switch - Version: R2112P06
- HP Network Products
- 737220-B21 HP 6125G Blade Switch with TAA
- 737226-B21 HP 6125G/XG Blade Switch with TAA
- 658250-B21 HP 6125G/XG Blade Switch Opt Kit
- 658247-B21 HP 6125G Blade Switch Opt Kit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 5800 (Comware 5) - Version: R1810P07
- HP Network Products
- JC099A HP 5800-24G-PoE Switch
- JC099B HP 5800-24G-PoE+ Switch
- JC100A HP 5800-24G Switch
- JC100B HP 5800-24G Switch
- JC101A HP 5800-48G Switch with 2 Slots
- JC101B HP 5800-48G-PoE+ Switch with 2 Interface Slots
- JC103A HP 5800-24G-SFP Switch
- JC103B HP 5800-24G-SFP Switch with 1 Interface Slot
- JC104A HP 5800-48G-PoE Switch
- JC104B HP 5800-48G-PoE+ Switch with 1 Interface Slot
- JC105A HP 5800-48G Switch
- JC105B HP 5800-48G Switch with 1 Interface Slot
- JG254A HP 5800-24G-PoE+ TAA-compliant Switch
- JG254B HP 5800-24G-PoE+ TAA-compliant Switch
- JG255A HP 5800-24G TAA-compliant Switch
- JG255B HP 5800-24G TAA-compliant Switch
- JG256A HP 5800-24G-SFP TAA-compliant Switch with 1 Interface Slot
- JG256B HP 5800-24G-SFP TAA-compliant Switch with 1 Interface Slot
- JG257A HP 5800-48G-PoE+ TAA-compliant Switch with 1 Interface Slot
- JG257B HP 5800-48G-PoE+ TAA-compliant Switch with 1 Interface Slot
- JG258A HP 5800-48G TAA-compliant Switch with 1 Interface Slot
- JG258B HP 5800-48G TAA-compliant Switch with 1 Interface Slot
- JG225A HP 5800AF-48G Switch
- JG225B HP 5800AF-48G Switch
- JG242A HP 5800-48G-PoE+ TAA-compliant Switch with 2 Interface Slots
- JG242B HP 5800-48G-PoE+ TAA-compliant Switch with 2 Interface
- JG243A HP 5820-24XG-SFP+ TAA-compliant Switch
- JG243B HP 5820-24XG-SFP+ TAA-compliant Switch
- JG259A HP 5820X-14XG-SFP+ TAA-compliant Switch with 2 Interface Slots & 1 OAA Slot
- JG259B HP 5820-14XG-SFP+ TAA-compliant Switch with 2 Interface Slots and 1 OAA Slot
- JC106A HP 5820-14XG-SFP+ Switch with 2 Slots
- JC106B HP 5820-14XG-SFP+ Switch with 2 Interface Slots & 1 OAA Slot
- JG219A HP 5820AF-24XG Switch
- JG219B HP 5820AF-24XG Switch
- JC102A HP 5820-24XG-SFP+ Switch
- JC102B HP 5820-24XG-SFP+ Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 5500 HI (Comware 5) - Version: R5501P28
- HP Network Products
- JG311A HP 5500-24G-4SFP HI Switch with 2 Interface Slots
- JG312A HP 5500-48G-4SFP HI Switch with 2 Interface Slots
- JG541A HP 5500-24G-PoE+-4SFP HI Switch with 2 Interface Slots
- JG542A HP 5500-48G-PoE+-4SFP HI Switch with 2 Interface Slots
- JG543A HP 5500-24G-SFP HI Switch with 2 Interface Slots
- JG679A HP 5500-24G-PoE+-4SFP HI TAA-compliant Switch with 2 Interface Slots
- JG680A HP 5500-48G-PoE+-4SFP HI TAA-compliant Switch with 2 Interface Slots
- JG681A HP 5500-24G-SFP HI TAA-compliant Switch with 2 Interface Slots
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 5500 EI (Comware 5) - Version: R2221P30
- HP Network Products
- JD373A HP 5500-24G DC EI Switch
- JD374A HP 5500-24G-SFP EI Switch
- JD375A HP 5500-48G EI Switch
- JD376A HP 5500-48G-PoE EI Switch
- JD377A HP 5500-24G EI Switch
- JD378A HP 5500-24G-PoE EI Switch
- JD379A HP 5500-24G-SFP DC EI Switch
- JG240A HP 5500-48G-PoE+ EI Switch with 2 Interface Slots
- JG241A HP 5500-24G-PoE+ EI Switch with 2 Interface Slots
- JG249A HP 5500-24G-SFP EI TAA-compliant Switch with 2 Interface
- JG250A HP 5500-24G EI TAA-compliant Switch with 2 Interface Slots
- JG251A HP 5500-48G EI TAA-compliant Switch with 2 Interface Slots
- JG252A HP 5500-24G-PoE+ EI TAA-compliant Switch with 2 Interface Slots
- JG253A HP 5500-48G-PoE+ EI TAA-compliant Switch with 2 Interface Slots
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 4800G (Comware 5) - Version: R2221P30
- HP Network Products
- JD007A HP 4800-24G Switch
- JD008A HP 4800-24G-PoE Switch
- JD009A HP 4800-24G-SFP Switch
- JD010A HP 4800-48G Switch
- JD011A HP 4800-48G-PoE Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 5500SI (Comware 5) - Version: R2221P30
- HP Network Products
- JD369A HP 5500-24G SI Switch
- JD370A HP 5500-48G SI Switch
- JD371A HP 5500-24G-PoE SI Switch
- JD372A HP 5500-48G-PoE SI Switch
- JG238A HP 5500-24G-PoE+ SI Switch with 2 Interface Slots
- JG239A HP 5500-48G-PoE+ SI Switch with 2 Interface Slots
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 4500G (Comware 5) - Version: R2221P30
- HP Network Products
- JF428A HP 4510-48G Switch
- JF847A HP 4510-24G Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 5120 EI (Comware 5) - Version: R2221P30
- HP Network Products
- JE066A HP 5120-24G EI Switch
- JE067A HP 5120-48G EI Switch
- JE068A HP 5120-24G EI Switch with 2 Interface Slots
- JE069A HP 5120-48G EI Switch with 2 Interface Slots
- JE070A HP 5120-24G-PoE EI 2-slot Switch
- JE071A HP 5120-48G-PoE EI 2-slot Switch
- JG236A HP 5120-24G-PoE+ EI Switch with 2 Interface Slots
- JG237A HP 5120-48G-PoE+ EI Switch with 2 Interface Slots
- JG245A HP 5120-24G EI TAA-compliant Switch with 2 Interface Slots
- JG246A HP 5120-48G EI TAA-compliant Switch with 2 Interface Slots
- JG247A HP 5120-24G-PoE+ EI TAA-compliant Switch with 2 Slots
- JG248A HP 5120-48G-PoE+ EI TAA-compliant Switch with 2 Slots
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 4210G (Comware 5) - Version: R2221P30
- HP Network Products
- JF844A HP 4210-24G Switch
- JF845A HP 4210-48G Switch
- JF846A HP 4210-24G-PoE Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 5120 SI (Comware 5) - Version: R1518P03
- HP Network Products
- JE072A HP 5120-48G SI Switch
- JE072B HPE 5120 48G SI Switch
- JE073A HP 5120-16G SI Switch
- JE073B HPE 5120 16G SI Switch
- JE074A HP 5120-24G SI Switch
- JE074B HPE 5120 24G SI Switch
- JG091A HP 5120-24G-PoE+ (370W) SI Switch
- JG091B HPE 5120 24G PoE+ (370W) SI Switch
- JG092A HP 5120-24G-PoE+ (170W) SI Switch
- JG309B HPE 5120 8G PoE+ (180W) SI Switch
- JG310B HPE 5120 8G PoE+ (65W) SI Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 3610 (Comware 5) - Version: R5319P16
- HP Network Products
- JD335A HP 3610-48 Switch
- JD336A HP 3610-24-4G-SFP Switch
- JD337A HP 3610-24-2G-2G-SFP Switch
- JD338A HP 3610-24-SFP Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 3600V2 (Comware 5) - Version: R2111P04
- HP Network Products
- JG299A HP 3600-24 v2 EI Switch
- JG299B HP 3600-24 v2 EI Switch
- JG300A HP 3600-48 v2 EI Switch
- JG300B HP 3600-48 v2 EI Switch
- JG301A HP 3600-24-PoE+ v2 EI Switch
- JG301B HP 3600-24-PoE+ v2 EI Switch
- JG301C HP 3600-24-PoE+ v2 EI Switch
- JG302A HP 3600-48-PoE+ v2 EI Switch
- JG302B HP 3600-48-PoE+ v2 EI Switch
- JG302C HP 3600-48-PoE+ v2 EI Switch
- JG303A HP 3600-24-SFP v2 EI Switch
- JG303B HP 3600-24-SFP v2 EI Switch
- JG304A HP 3600-24 v2 SI Switch
- JG304B HP 3600-24 v2 SI Switch
- JG305A HP 3600-48 v2 SI Switch
- JG305B HP 3600-48 v2 SI Switch
- JG306A HP 3600-24-PoE+ v2 SI Switch
- JG306B HP 3600-24-PoE+ v2 SI Switch
- JG306C HP 3600-24-PoE+ v2 SI Switch
- JG307A HP 3600-48-PoE+ v2 SI Switch
- JG307B HP 3600-48-PoE+ v2 SI Switch
- JG307C HP 3600-48-PoE+ v2 SI Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 3100V2 (Comware 5) - Version: R5213P03
- HP Network Products
- JD313B HPE 3100 24 PoE v2 EI Switch
- JD318B HPE 3100 8 v2 EI Switch
- JD319B HPE 3100 16 v2 EI Switch
- JD320B HPE 3100 24 v2 EI Switch
- JG221A HPE 3100 8 v2 SI Switch
- JG222A HPE 3100 16 v2 SI Switch
- JG223A HPE 3100 24 v2 SI Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- HP870 (Comware 5) - Version: R2607P55
- HP Network Products
- JG723A HP 870 Unified Wired-WLAN Appliance
- JG725A HP 870 Unified Wired-WLAN TAA-compliant Appliance
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- HP850 (Comware 5) - Version: R2607P55
- HP Network Products
- JG722A HP 850 Unified Wired-WLAN Appliance
- JG724A HP 850 Unified Wired-WLAN TAA-compliant Appliance
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- HP830 (Comware 5) - Version: R3507P55
- HP Network Products
- JG640A HP 830 24-Port PoE+ Unified Wired-WLAN Switch
- JG641A HP 830 8-port PoE+ Unified Wired-WLAN Switch
- JG646A HP 830 24-Port PoE+ Unified Wired-WLAN TAA-compliant Switch
- JG647A HP 830 8-Port PoE+ Unified Wired-WLAN TAA-compliant
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- HP6000 (Comware 5) - Version: R2507P55
- HP Network Products
- JG639A HP 10500/7500 20G Unified Wired-WLAN Module
- JG645A HP 10500/7500 20G Unified Wired-WLAN TAA-compliant Module
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- WX5004-EI (Comware 5) - Version: R2507P55
- HP Network Products
- JD447B HP WX5002 Access Controller
- JD448A HP WX5004 Access Controller
- JD448B HP WX5004 Access Controller
- JD469A HP WX5004 Access Controller
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- SecBlade FW (Comware 5) - Version: R3181P09
- HP Network Products
- JC635A HP 12500 VPN Firewall Module
- JD245A HP 9500 VPN Firewall Module
- JD249A HP 10500/7500 Advanced VPN Firewall Module
- JD250A HP 6600 Firewall Processing Router Module
- JD251A HP 8800 Firewall Processing Module
- JD255A HP 5820 VPN Firewall Module
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- F1000-E (Comware 5) - Version: TBD still fixing
- HP Network Products
- JD272A HP F1000-E VPN Firewall Appliance
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- F1000-A-EI (Comware 5) - Version: TBD still fixing
- HP Network Products
- JG214A HP F1000-A-EI VPN Firewall Appliance
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- F1000-S-EI (Comware 5) - Version: TBD still fixing
- HP Network Products
- JG213A HP F1000-S-EI VPN Firewall Appliance
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- F1000-A-EI/F1000-S-EI - Version: R3734P10
- HP Network Products
- JD272A HP F1000-E VPN Firewall Appliance
- JG214A HP F1000-A-EI VPN Firewall Appliance
- JG213A HP F1000-S-EI VPN Firewall Appliance
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- F5000-A (Comware 5) - Version: F3210P27
- HP Network Products
- JD259A HP A5000-A5 VPN Firewall Chassis
- JG215A HP F5000 Firewall Main Processing Unit
- JG216A HP F5000 Firewall Standalone Chassis
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- U200S and CS (Comware 5) - Version: F5123P34
- HP Network Products
- JD273A HP U200-S UTM Appliance
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- U200A and M (Comware 5) - Version: F5123P34
- HP Network Products
- JD275A HP U200-A UTM Appliance
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- F5000-C/S (Comware 5) - Version: TBD still fixing
- HP Network Products
- JG650A HP F5000-C VPN Firewall Appliance
- JG370A HP F5000-S VPN Firewall Appliance
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- SecBlade III (Comware 5) - Version: TBD still fixing
- HP Network Products
- JG371A HP 12500 20Gbps VPN Firewall Module
- JG372A HP 10500/11900/7500 20Gbps VPN Firewall Module
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 6600 RSE RU (Comware 5 Low Encryption SW) - Version: R3303P31
- HP Network Products
- JC177A HP 6608 Router
- JC177B HP 6608 Router Chassis
- JC178A HP 6604 Router Chassis
- JC178B HP 6604 Router Chassis
- JC496A HP 6616 Router Chassis
- JC566A HP 6600 RSE-X1 Router Main Processing Unit
- JG780A HP 6600 RSE-X1 TAA-compliant Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 6600 RPE RU (Comware 5 Low Encryption SW) - Version: R3303P31
- HP Network Products
- JC165A HP 6600 RPE-X1 Router Module
- JC177A HP 6608 Router
- JC177B HPE FlexNetwork 6608 Router Chassis
- JC178A HPE FlexNetwork 6604 Router Chassis
- JC178B HPE FlexNetwork 6604 Router Chassis
- JC496A HPE FlexNetwork 6616 Router Chassis
- JG781A HP 6600 RPE-X1 TAA-compliant Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- 6602 RU (Comware 5 Low Encryption SW) - Version: R3303P31
- HP Network Products
- JC176A HP 6602 Router Chassis
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- HSR6602 RU (Comware 5 Low Encryption SW) - Version: R3303P31
- HP Network Products
- JC177A HP 6608 Router
- JC177B HP 6608 Router Chassis
- JC178A HP 6604 Router Chassis
- JC178B HP 6604 Router Chassis
- JC496A HP 6616 Router Chassis
- JG353A HP HSR6602-G Router
- JG354A HP HSR6602-XG Router
- JG355A HP 6600 MCP-X1 Router Main Processing Unit
- JG356A HP 6600 MCP-X2 Router Main Processing Unit
- JG776A HP HSR6602-G TAA-compliant Router
- JG777A HP HSR6602-XG TAA-compliant Router
- JG778A HP 6600 MCP-X2 Router TAA-compliant Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- HSR6800 RU (Comware 5 Low Encryption SW) - Version: R3303P31
- HP Network Products
- JG361A HP HSR6802 Router Chassis
- JG361B HP HSR6802 Router Chassis
- JG362A HP HSR6804 Router Chassis
- JG362B HP HSR6804 Router Chassis
- JG363A HP HSR6808 Router Chassis
- JG363B HP HSR6808 Router Chassis
- JG364A HP HSR6800 RSE-X2 Router Main Processing Unit
- JG779A HP HSR6800 RSE-X2 Router TAA-compliant Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- SMB1910 (Comware 5) - Version: R1115
- HP Network Products
- JG540A HP 1910-48 Switch
- JG539A HP 1910-24-PoE+ Switch
- JG538A HP 1910-24 Switch
- JG537A HP 1910-8 -PoE+ Switch
- JG536A HP 1910-8 Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- SMB1920 (Comware 5) - Version: R1114
- HP Network Products
- JG928A HP 1920-48G-PoE+ (370W) Switch
- JG927A HP 1920-48G Switch
- JG926A HP 1920-24G-PoE+ (370W) Switch
- JG925A HP 1920-24G-PoE+ (180W) Switch
- JG924A HP 1920-24G Switch
- JG923A HP 1920-16G Switch
- JG922A HP 1920-8G-PoE+ (180W) Switch
- JG921A HP 1920-8G-PoE+ (65W) Switch
- JG920A HP 1920-8G Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- V1910 (Comware 5) - Version: R1518P03
- HP Network Products
- JE005A HP 1910-16G Switch
- JE006A HP 1910-24G Switch
- JE007A HP 1910-24G-PoE (365W) Switch
- JE008A HP 1910-24G-PoE(170W) Switch
- JE009A HP 1910-48G Switch
- JG348A HP 1910-8G Switch
- JG349A HP 1910-8G-PoE+ (65W) Switch
- JG350A HP 1910-8G-PoE+ (180W) Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- SMB 1620 (Comware 5) - Version: R1112
- HP Network Products
- JG914A HP 1620-48G Switch
- JG913A HP 1620-24G Switch
- JG912A HP 1620-8G Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- NJ5000 - Version: R1108
- HP Network Products
- JH237A HPE FlexNetwork NJ5000 5G PoE+ Walljack
- CVEs
- CVE-2015-7973
- CVE-2015-7974
COMWARE 7 Products
- 12500 (Comware 7) - Version: R7377P02
- HP Network Products
- JC072B HP 12500 Main Processing Unit
- JC085A HP A12518 Switch Chassis
- JC086A HP A12508 Switch Chassis
- JC652A HP 12508 DC Switch Chassis
- JC653A HP 12518 DC Switch Chassis
- JC654A HP 12504 AC Switch Chassis
- JC655A HP 12504 DC Switch Chassis
- JF430A HP A12518 Switch Chassis
- JF430B HP 12518 Switch Chassis
- JF430C HP 12518 AC Switch Chassis
- JF431A HP A12508 Switch Chassis
- JF431B HP 12508 Switch Chassis
- JF431C HP 12508 AC Switch Chassis
- JG497A HP 12500 MPU w/Comware V7 OS
- JG782A HP FF 12508E AC Switch Chassis
- JG783A HP FF 12508E DC Switch Chassis
- JG784A HP FF 12518E AC Switch Chassis
- JG785A HP FF 12518E DC Switch Chassis
- JG802A HP FF 12500E MPU
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 10500 (Comware 7) - Version: R7184
- HP Network Products
- JC611A HP 10508-V Switch Chassis
- JC612A HP 10508 Switch Chassis
- JC613A HP 10504 Switch Chassis
- JC748A HP 10512 Switch Chassis
- JG608A HP FlexFabric 11908-V Switch Chassis
- JG609A HP FlexFabric 11900 Main Processing Unit
- JG820A HP 10504 TAA Switch Chassis
- JG821A HP 10508 TAA Switch Chassis
- JG822A HP 10508-V TAA Switch Chassis
- JG823A HP 10512 TAA Switch Chassis
- JG496A HP 10500 Type A MPU w/Comware v7 OS
- JH198A HP 10500 Type D Main Processing Unit with Comware v7 Operating System
- JH206A HP 10500 Type D TAA-compliant with Comware v7 Operating System Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 5900 (Comware 7) - Version: R2422P02
- HP Network Products
- JC772A HP 5900AF-48XG-4QSFP+ Switch
- JG296A HP 5920AF-24XG Switch
- JG336A HP 5900AF-48XGT-4QSFP+ Switch
- JG510A HP 5900AF-48G-4XG-2QSFP+ Switch
- JG554A HP 5900AF-48XG-4QSFP+ TAA Switch
- JG555A HP 5920AF-24XG TAA Switch
- JG838A HP FF 5900CP-48XG-4QSFP+ Switch
- JH036A HP FlexFabric 5900CP 48XG 4QSFP+ TAA-Compliant
- JH037A HP 5900AF 48XGT 4QSFP+ TAA-Compliant Switch
- JH038A HP 5900AF 48G 4XG 2QSFP+ TAA-Compliant
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- MSR1000 (Comware 7) - Version: R0306P52
- HP Network Products
- JG875A HP MSR1002-4 AC Router
- JH060A HP MSR1003-8S AC Router
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- MSR2000 (Comware 7) - Version: R0306P52
- HP Network Products
- JG411A HP MSR2003 AC Router
- JG734A HP MSR2004-24 AC Router
- JG735A HP MSR2004-48 Router
- JG866A HP MSR2003 TAA-compliant AC Router
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- MSR3000 (Comware 7) - Version: R0306P52
- HP Network Products
- JG404A HP MSR3064 Router
- JG405A HP MSR3044 Router
- JG406A HP MSR3024 AC Router
- JG407A HP MSR3024 DC Router
- JG408A HP MSR3024 PoE Router
- JG409A HP MSR3012 AC Router
- JG410A HP MSR3012 DC Router
- JG861A HP MSR3024 TAA-compliant AC Router
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- MSR4000 (Comware 7) - Version: R0306P52
- HP Network Products
- JG402A HP MSR4080 Router Chassis
- JG403A HP MSR4060 Router Chassis
- JG412A HP MSR4000 MPU-100 Main Processing Unit
- JG869A HP MSR4000 TAA-compliant MPU-100 Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- VSR (Comware 7) - Version: E0324
- HP Network Products
- JG810AAE HP VSR1001 Virtual Services Router 60 Day Evaluation Software
- JG811AAE HP VSR1001 Comware 7 Virtual Services Router
- JG812AAE HP VSR1004 Comware 7 Virtual Services Router
- JG813AAE HP VSR1008 Comware 7 Virtual Services Router
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 7900 (Comware 7) - Version: R2152
- HP Network Products
- JG682A HP FlexFabric 7904 Switch Chassis
- JG841A HP FlexFabric 7910 Switch Chassis
- JG842A HP FlexFabric 7910 7.2Tbps Fabric / Main Processing Unit
- JH001A HP FlexFabric 7910 2.4Tbps Fabric / Main Processing Unit
- JH122A HP FlexFabric 7904 TAA-compliant Switch Chassis
- JH123A HP FlexFabric 7910 TAA-compliant Switch Chassis
- JH124A HP FlexFabric 7910 7.2Tbps TAA-compliant Fabric/Main Processing Unit
- JH125A HP FlexFabric 7910 2.4Tbps TAA-compliant Fabric/Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 5130 (Comware 7) - Version: R3115P01
- HP Network Products
- JG932A HP 5130-24G-4SFP+ EI Switch
- JG933A HP 5130-24G-SFP-4SFP+ EI Switch
- JG934A HP 5130-48G-4SFP+ EI Switch
- JG936A HP 5130-24G-PoE+-4SFP+ (370W) EI Switch
- JG937A HP 5130-48G-PoE+-4SFP+ (370W) EI Switch
- JG938A HP 5130-24G-2SFP+-2XGT EI Switch
- JG939A HP 5130-48G-2SFP+-2XGT EI Switch
- JG940A HP 5130-24G-PoE+-2SFP+-2XGT (370W) EI Switch
- JG941A HP 5130-48G-PoE+-2SFP+-2XGT (370W) EI Switch
- JG975A HP 5130-24G-4SFP+ EI Brazil Switch
- JG976A HP 5130-48G-4SFP+ EI Brazil Switch
- JG977A HP 5130-24G-PoE+-4SFP+ (370W) EI Brazil Switch
- JG978A HP 5130-48G-PoE+-4SFP+ (370W) EI Brazil Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 6125XLG - Version: R2422P02
- HP Network Products
- 711307-B21 HP 6125XLG Blade Switch
- 737230-B21 HP 6125XLG Blade Switch with TAA
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 6127XLG - Version: R2422P02
- HP Network Products
- 787635-B21 HP 6127XLG Blade Switch Opt Kit
- 787635-B22 HP 6127XLG Blade Switch with TAA
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- Moonshot - Version: R2422P02
- HP Network Products
- 786617-B21 - HP Moonshot-45Gc Switch Module
- 704654-B21 - HP Moonshot-45XGc Switch Module
- 786619-B21 - HP Moonshot-180XGc Switch Module
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 5700 (Comware 7) - Version: R2422P02
- HP Network Products
- JG894A HP FlexFabric 5700-48G-4XG-2QSFP+ Switch
- JG895A HP FlexFabric 5700-48G-4XG-2QSFP+ TAA-compliant Switch
- JG896A HP FlexFabric 5700-40XG-2QSFP+ Switch
- JG897A HP FlexFabric 5700-40XG-2QSFP+ TAA-compliant Switch
- JG898A HP FlexFabric 5700-32XGT-8XG-2QSFP+ Switch
- JG899A HP FlexFabric 5700-32XGT-8XG-2QSFP+ TAA-compliant Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 5930 (Comware 7) - Version: R2422P02
- HP Network Products
- JG726A HP FlexFabric 5930 32QSFP+ Switch
- JG727A HP FlexFabric 5930 32QSFP+ TAA-compliant Switch
- JH178A HP FlexFabric 5930 2QSFP+ 2-slot Switch
- JH179A HP FlexFabric 5930 4-slot Switch
- JH187A HP FlexFabric 5930 2QSFP+ 2-slot TAA-compliant Switch
- JH188A HP FlexFabric 5930 4-slot TAA-compliant Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- HSR6600 (Comware 7) - Version: R7103P09
- HP Network Products
- JG353A HP HSR6602-G Router
- JG354A HP HSR6602-XG Router
- JG776A HP HSR6602-G TAA-compliant Router
- JG777A HP HSR6602-XG TAA-compliant Router
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- HSR6800 (Comware 7) - Version: R7103P10
- HP Network Products
- JG361A HP HSR6802 Router Chassis
- JG361B HP HSR6802 Router Chassis
- JG362A HP HSR6804 Router Chassis
- JG362B HP HSR6804 Router Chassis
- JG363A HP HSR6808 Router Chassis
- JG363B HP HSR6808 Router Chassis
- JG364A HP HSR6800 RSE-X2 Router Main Processing Unit
- JG779A HP HSR6800 RSE-X2 Router TAA-compliant Main Processing
- JH075A HP HSR6800 RSE-X3 Router Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 1950 (Comware 7) - Version: R3115P01
- HP Network Products
- JG960A HP 1950-24G-4XG Switch
- JG961A HP 1950-48G-2SFP+-2XGT Switch
- JG962A HP 1950-24G-2SFP+-2XGT-PoE+(370W) Switch
- JG963A HP 1950-48G-2SFP+-2XGT-PoE+(370W) Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 7500 (Comware 7) - Version: R7184
- HP Network Products
- JD238C HP 7510 Switch Chassis
- JD239C HP 7506 Switch Chassis
- JD240C HP 7503 Switch Chassis
- JD242C HP 7502 Switch Chassis
- JH207A HP 7500 1.2Tbps Fabric with 2-port 40GbE QSFP+ for IRF-Only Main Processing Unit
- JH208A HP 7502 Main Processing Unit
- JH209A HP 7500 2.4Tbps Fabric with 8-port 1/10GbE SFP+ and 2-port 40GbE QSFP+ Main Processing Unit
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 5510HI (Comware 7) - Version: R1120P10
- HP Network Products
- JH145A HPE 5510 24G 4SFP+ HI 1-slot Switch
- JH146A HPE 5510 48G 4SFP+ HI 1-slot Switch
- JH147A HPE 5510 24G PoE+ 4SFP+ HI 1-slot Switch
- JH148A HPE 5510 48G PoE+ 4SFP+ HI 1-slot Switch
- JH149A HPE 5510 24G SFP 4SFP+ HI 1-slot Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 5130HI (Comware 7) - Version: R1120P10
- HP Network Products
- JH323A HPE 5130 24G 4SFP+ 1-slot HI Switch
- JH324A HPE 5130 48G 4SFP+ 1-slot HI Switch
- JH325A HPE 5130 24G PoE+ 4SFP+ 1-slot HI Switch
- JH326A HPE 5130 48G PoE+ 4SFP+ 1-slot HI Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 5940 - Version: R2508
- HP Network Products
- JH390A HPE FlexFabric 5940 48SFP+ 6QSFP28 Switch
- JH391A HPE FlexFabric 5940 48XGT 6QSFP28 Switch
- JH394A HPE FlexFabric 5940 48XGT 6QSFP+ Switch
- JH395A HPE FlexFabric 5940 48SFP+ 6QSFP+ Switch
- JH396A HPE FlexFabric 5940 32QSFP+ Switch
- JH397A HPE FlexFabric 5940 2-slot Switch
- JH398A HPE FlexFabric 5940 4-slot Switch
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
- 12900E (Comware 7) - Version: R2609
- HP Network Products
- JG619A HP FlexFabric 12910 Switch AC Chassis
- JG621A HP FlexFabric 12910 Main Processing Unit
- JG632A HP FlexFabric 12916 Switch AC Chassis
- JG634A HP FlexFabric 12916 Main Processing Unit
- JH104A HP FlexFabric 12900E Main Processing Unit
- JH114A HP FlexFabric 12910 TAA-compliant Main Processing Unit
- JH263A HP FlexFabric 12904E Main Processing Unit
- JH255A HP FlexFabric 12908E Switch Chassis
- JH262A HP FlexFabric 12904E Switch Chassis
- JH113A HP FlexFabric 12910 TAA-compliant Switch AC Chassis
- JH103A HP FlexFabric 12916E Switch Chassis
- CVEs
- CVE-2015-7973
- CVE-2015-7974
- CVE-2015-7979
- CVE-2015-8138
VCX Products
- VCX - Version: 9.8.19
- HP Network Products
- J9672A HP VCX V7205 Platform w/ DL360 G7 Srvr
- J9668A HP VCX IPC V7005 Pltfrm w/ DL120 G6 Srvr
- JC517A HP VCX V7205 Platform w/DL 360 G6 Server
- JE355A HP VCX V6000 Branch Platform 9.0
- JC516A HP VCX V7005 Platform w/DL 120 G6 Server
- JC518A HP VCX Connect 200 Primry 120 G6 Server
- J9669A HP VCX IPC V7310 Pltfrm w/ DL360 G7 Srvr
- JE341A HP VCX Connect 100 Secondary
- JE252A HP VCX Connect Primary MIM Module
- JE253A HP VCX Connect Secondary MIM Module
- JE254A HP VCX Branch MIM Module
- JE355A HP VCX V6000 Branch Platform 9.0
- JD028A HP MS30-40 RTR w/VCX + T1/FXO/FXS/Mod
- JD023A HP MSR30-40 Router with VCX MIM Module
- JD024A HP MSR30-16 RTR w/VCX Ent Br Com MIM
- JD025A HP MSR30-16 RTR w/VCX + 4FXO/2FXS Mod
- JD026A HP MSR30-16 RTR w/VCX + 8FXO/4FXS Mod
- JD027A HP MSR30-16 RTR w/VCX + 8BRI/4FXS Mod
- JD029A HP MSR30-16 RTR w/VCX + E1/4BRI/4FXS
- JE340A HP VCX Connect 100 Pri Server 9.0
- JE342A HP VCX Connect 100 Sec Server 9.0
- CVEs
- CVE-2015-7975
- CVE-2015-8158
Note: Please contact HPE Technical Support if any assistance is needed acquiring the software updates.
HISTORY Version:1 (rev.1) - 25 May 2017 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running Hewlett Packard Enterprise (HPE) software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HPE Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hpe.com.
Report: To report a potential security vulnerability for any HPE supported product: Web form: https://www.hpe.com/info/report-security-vulnerability Email: security-alert@hpe.com
Subscribe: To initiate a subscription to receive future HPE Security Bulletin alerts via Email: http://www.hpe.com/support/Subscriber_Choice
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://www.hpe.com/support/Security_Bulletin_Archive
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HPE General Software HF = HPE Hardware and Firmware MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PV = ProCurve ST = Storage Software UX = HP-UX
Copyright 2016 Hewlett Packard Enterprise
Hewlett Packard Enterprise shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett Packard Enterprise and the names of Hewlett Packard Enterprise products referenced herein are trademarks of Hewlett Packard Enterprise in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
Gentoo Linux Security Advisory GLSA 201607-15
https://security.gentoo.org/
Severity: Normal Title: NTP: Multiple vulnerabilities Date: July 20, 2016 Bugs: #563774, #572452, #581528, #584954 ID: 201607-15
Synopsis
Multiple vulnerabilities have been found in NTP, the worst of which could lead to Denial of Service. Please review the CVE identifiers referenced below for details.
Resolution
All NTP users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=net-misc/ntp-4.2.8_p8"
References
[ 1 ] CVE-2015-7691 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7691 [ 2 ] CVE-2015-7692 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7692 [ 3 ] CVE-2015-7701 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7701 [ 4 ] CVE-2015-7702 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7702 [ 5 ] CVE-2015-7703 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7703 [ 6 ] CVE-2015-7704 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7704 [ 7 ] CVE-2015-7705 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7705 [ 8 ] CVE-2015-7848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7848 [ 9 ] CVE-2015-7849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7849 [ 10 ] CVE-2015-7850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7850 [ 11 ] CVE-2015-7851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7851 [ 12 ] CVE-2015-7852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7852 [ 13 ] CVE-2015-7853 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7853 [ 14 ] CVE-2015-7854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7854 [ 15 ] CVE-2015-7855 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7855 [ 16 ] CVE-2015-7871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871 [ 17 ] CVE-2015-7973 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7973 [ 18 ] CVE-2015-7974 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7974 [ 19 ] CVE-2015-7975 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7975 [ 20 ] CVE-2015-7976 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7976 [ 21 ] CVE-2015-7977 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7977 [ 22 ] CVE-2015-7978 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7978 [ 23 ] CVE-2015-7979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7979 [ 24 ] CVE-2015-8138 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8138 [ 25 ] CVE-2015-8139 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8139 [ 26 ] CVE-2015-8140 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8140 [ 27 ] CVE-2015-8158 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8158 [ 28 ] CVE-2016-1547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1547 [ 29 ] CVE-2016-1548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1548 [ 30 ] CVE-2016-1549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1549 [ 31 ] CVE-2016-1550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1550 [ 32 ] CVE-2016-1551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1551 [ 33 ] CVE-2016-2516 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2516 [ 34 ] CVE-2016-2517 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2517 [ 35 ] CVE-2016-2518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2518 [ 36 ] CVE-2016-2519 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2519 [ 37 ] CVE-2016-4953 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4953 [ 38 ] CVE-2016-4954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4954 [ 39 ] CVE-2016-4955 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4955 [ 40 ] CVE-2016-4956 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4956 [ 41 ] CVE-2016-4957 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4957
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/201607-15
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2016 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: ntp security update Advisory ID: RHSA-2016:0063-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0063.html Issue date: 2016-01-25 CVE Names: CVE-2015-8138 =====================================================================
- Summary:
Updated ntp packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7.
Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
- Description:
The Network Time Protocol (NTP) is used to synchronize a computer's time with a referenced time source.
It was discovered that ntpd as a client did not correctly check the originate timestamp in received packets. A remote attacker could use this flaw to send a crafted packet to an ntpd client that would effectively disable synchronization with the server, or push arbitrary offset/delay measurements to modify the time on the client. (CVE-2015-8138)
All ntp users are advised to upgrade to these updated packages, which contain a backported patch to resolve this issue. After installing the update, the ntpd daemon will restart automatically.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1299442 - CVE-2015-8138 ntp: missing check for zero originate timestamp
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: ntp-4.2.6p5-5.el6_7.4.src.rpm
i386: ntp-4.2.6p5-5.el6_7.4.i686.rpm ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm ntpdate-4.2.6p5-5.el6_7.4.i686.rpm
x86_64: ntp-4.2.6p5-5.el6_7.4.x86_64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm ntp-perl-4.2.6p5-5.el6_7.4.i686.rpm
noarch: ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ntp-4.2.6p5-5.el6_7.4.src.rpm
x86_64: ntp-4.2.6p5-5.el6_7.4.x86_64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
noarch: ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ntp-4.2.6p5-5.el6_7.4.src.rpm
i386: ntp-4.2.6p5-5.el6_7.4.i686.rpm ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm ntpdate-4.2.6p5-5.el6_7.4.i686.rpm
ppc64: ntp-4.2.6p5-5.el6_7.4.ppc64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.4.ppc64.rpm ntpdate-4.2.6p5-5.el6_7.4.ppc64.rpm
s390x: ntp-4.2.6p5-5.el6_7.4.s390x.rpm ntp-debuginfo-4.2.6p5-5.el6_7.4.s390x.rpm ntpdate-4.2.6p5-5.el6_7.4.s390x.rpm
x86_64: ntp-4.2.6p5-5.el6_7.4.x86_64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm ntp-perl-4.2.6p5-5.el6_7.4.i686.rpm
noarch: ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm
ppc64: ntp-debuginfo-4.2.6p5-5.el6_7.4.ppc64.rpm ntp-perl-4.2.6p5-5.el6_7.4.ppc64.rpm
s390x: ntp-debuginfo-4.2.6p5-5.el6_7.4.s390x.rpm ntp-perl-4.2.6p5-5.el6_7.4.s390x.rpm
x86_64: ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ntp-4.2.6p5-5.el6_7.4.src.rpm
i386: ntp-4.2.6p5-5.el6_7.4.i686.rpm ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm ntpdate-4.2.6p5-5.el6_7.4.i686.rpm
x86_64: ntp-4.2.6p5-5.el6_7.4.x86_64.rpm ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm ntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: ntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm ntp-perl-4.2.6p5-5.el6_7.4.i686.rpm
noarch: ntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm ntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: ntp-4.2.6p5-22.el7_2.1.src.rpm
x86_64: ntp-4.2.6p5-22.el7_2.1.x86_64.rpm ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm sntp-4.2.6p5-22.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: ntp-4.2.6p5-22.el7_2.1.src.rpm
x86_64: ntp-4.2.6p5-22.el7_2.1.x86_64.rpm ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm sntp-4.2.6p5-22.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: ntp-4.2.6p5-22.el7_2.1.src.rpm
ppc64: ntp-4.2.6p5-22.el7_2.1.ppc64.rpm ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64.rpm ntpdate-4.2.6p5-22.el7_2.1.ppc64.rpm
ppc64le: ntp-4.2.6p5-22.el7_2.1.ppc64le.rpm ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64le.rpm ntpdate-4.2.6p5-22.el7_2.1.ppc64le.rpm
s390x: ntp-4.2.6p5-22.el7_2.1.s390x.rpm ntp-debuginfo-4.2.6p5-22.el7_2.1.s390x.rpm ntpdate-4.2.6p5-22.el7_2.1.s390x.rpm
x86_64: ntp-4.2.6p5-22.el7_2.1.x86_64.rpm ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm
ppc64: ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64.rpm sntp-4.2.6p5-22.el7_2.1.ppc64.rpm
ppc64le: ntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64le.rpm sntp-4.2.6p5-22.el7_2.1.ppc64le.rpm
s390x: ntp-debuginfo-4.2.6p5-22.el7_2.1.s390x.rpm sntp-4.2.6p5-22.el7_2.1.s390x.rpm
x86_64: ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm sntp-4.2.6p5-22.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: ntp-4.2.6p5-22.el7_2.1.src.rpm
x86_64: ntp-4.2.6p5-22.el7_2.1.x86_64.rpm ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm ntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: ntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm ntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm
x86_64: ntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm sntp-4.2.6p5-22.el7_2.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2015-8138 https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFWpijmXlSAg2UNWIIRAlKDAJ9cuPIz/2ne6I5rsDoKlg2rFxFKlQCbBhEi h+3u/C5uuGO6PsIJukpD32I= =Osu4 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ patches/packages/ntp-4.2.8p7-i486-1_slack14.1.txz: Upgraded. This release patches several low and medium severity security issues: CVE-2016-1551: Refclock impersonation vulnerability, AKA: refclock-peering CVE-2016-1549: Sybil vulnerability: ephemeral association attack, AKA: ntp-sybil - MITIGATION ONLY CVE-2016-2516: Duplicate IPs on unconfig directives will cause an assertion botch CVE-2016-2517: Remote configuration trustedkey/requestkey values are not properly validated CVE-2016-2518: Crafted addpeer with hmode > 7 causes array wraparound with MATCH_ASSOC CVE-2016-2519: ctl_getitem() return value not always checked CVE-2016-1547: Validate crypto-NAKs, AKA: nak-dos CVE-2016-1548: Interleave-pivot - MITIGATION ONLY CVE-2015-7704: KoD fix: peer associations were broken by the fix for NtpBug2901, AKA: Symmetric active/passive mode is broken CVE-2015-8138: Zero Origin Timestamp Bypass, AKA: Additional KoD Checks CVE-2016-1550: Improve NTP security against buffer comparison timing attacks, authdecrypt-timing, AKA: authdecrypt-timing For more information, see: http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1547 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1548 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1550 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1551 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2516 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2517 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2518 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2519 ( Security fix ) +--------------------------+
Where to find the new packages: +-----------------------------+
Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-)
Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you.
Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/ntp-4.2.8p7-i486-1_slack13.0.txz
Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/ntp-4.2.8p7-x86_64-1_slack13.0.txz
Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/ntp-4.2.8p7-i486-1_slack13.1.txz
Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/ntp-4.2.8p7-x86_64-1_slack13.1.txz
Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/ntp-4.2.8p7-i486-1_slack13.37.txz
Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/ntp-4.2.8p7-x86_64-1_slack13.37.txz
Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/ntp-4.2.8p7-i486-1_slack14.0.txz
Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/ntp-4.2.8p7-x86_64-1_slack14.0.txz
Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/ntp-4.2.8p7-i486-1_slack14.1.txz
Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/ntp-4.2.8p7-x86_64-1_slack14.1.txz
Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/ntp-4.2.8p7-i586-1.txz
Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/ntp-4.2.8p7-x86_64-1.txz
MD5 signatures: +-------------+
Slackware 13.0 package: 785dc2ef5f80edb28dc781e261c3fe3f ntp-4.2.8p7-i486-1_slack13.0.txz
Slackware x86_64 13.0 package: 899421096b7b63e6cb269f8b01dfd875 ntp-4.2.8p7-x86_64-1_slack13.0.txz
Slackware 13.1 package: dfd34cbd31be3572a2bcae7f59cdfd91 ntp-4.2.8p7-i486-1_slack13.1.txz
Slackware x86_64 13.1 package: 63c4b31736040e7950361cd0d7081c8b ntp-4.2.8p7-x86_64-1_slack13.1.txz
Slackware 13.37 package: e760ae0c6cc3fa933e4d65d6995b0c84 ntp-4.2.8p7-i486-1_slack13.37.txz
Slackware x86_64 13.37 package: aa448523b27bb4fcccc2f46cf4d72bc5 ntp-4.2.8p7-x86_64-1_slack13.37.txz
Slackware 14.0 package: 3bc7e54a4164a4f91be996b5cf2e643e ntp-4.2.8p7-i486-1_slack14.0.txz
Slackware x86_64 14.0 package: 0f6ea4dae476709f26f5d0e33378576c ntp-4.2.8p7-x86_64-1_slack14.0.txz
Slackware 14.1 package: dbe827ee7ece6ce5ca083cdd5960162c ntp-4.2.8p7-i486-1_slack14.1.txz
Slackware x86_64 14.1 package: 89f3edf183a6a9847d69b8349f98c901 ntp-4.2.8p7-x86_64-1_slack14.1.txz
Slackware -current package: 4018b86edd15e40e8c5e9f50d907dcff n/ntp-4.2.8p7-i586-1.txz
Slackware x86_64 -current package: 7dd6b64ba8c9fdaebb7becc1f5c3963d n/ntp-4.2.8p7-x86_64-1.txz
Installation instructions: +------------------------+
Upgrade the package as root:
upgradepkg ntp-4.2.8p7-i486-1_slack14.1.txz
Then, restart the NTP daemon:
sh /etc/rc.d/rc.ntpd restart
+-----+
Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com
+------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address.
References:
- CVE-2015-7973 - ntp
- CVE-2015-7974 - ntp
- CVE-2015-7975 - ntp
- CVE-2015-7979 - ntp
- CVE-2015-8138 - ntp
- CVE-2015-8158 - ntp
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
CVE-2015-8138
Matthew van Gundy and Jonathan Gardner discovered that missing
validation of origin timestamps in ntpd clients may result in denial
of service.
CVE-2015-8158
Jonathan Gardner discovered that missing input sanitising in ntpq
may result in denial of service.
CVE-2016-1547
Stephen Gray and Matthew van Gundy discovered that incorrect handling
of crypto NAK packets my result in denial of service.
CVE-2016-1548
Jonathan Gardner and Miroslav Lichvar discovered that ntpd clients
could be forced to change from basic client/server mode to interleaved
symmetric mode, preventing time synchronisation.
CVE-2016-1550
Matthew van Gundy, Stephen Gray and Loganaden Velvindron discovered
that timing leaks in the the packet authentication code could result
in recovery of a message digest.
CVE-2016-2516
Yihan Lian discovered that duplicate IPs on "unconfig" directives will
trigger an assert.
CVE-2016-2518
Yihan Lian discovered that an OOB memory access could potentially
crash ntpd.
For the stable distribution (jessie), these problems have been fixed in version 1:4.2.6.p5+dfsg-7+deb8u2.
For the testing distribution (stretch), these problems have been fixed in version 1:4.2.8p7+dfsg-1.
For the unstable distribution (sid), these problems have been fixed in version 1:4.2.8p7+dfsg-1.
We recommend that you upgrade your ntp packages. Corrected: 2016-01-22 15:55:21 UTC (stable/10, 10.2-STABLE) 2016-01-27 07:41:31 UTC (releng/10.2, 10.2-RELEASE-p11) 2016-01-27 07:41:31 UTC (releng/10.1, 10.1-RELEASE-p28) 2016-01-22 15:56:35 UTC (stable/9, 9.3-STABLE) 2016-01-27 07:42:11 UTC (releng/9.3, 9.3-RELEASE-p35) CVE Name: CVE-2015-7973, CVE-2015-7974, CVE-2015-7975, CVE-2015-7976, CVE-2015-7977, CVE-2015-7978, CVE-2015-7979, CVE-2015-8138, CVE-2015-8139, CVE-2015-8140, CVE-2015-8158
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
II. Problem Description
Multiple vulnerabilities have been discovered in ntp 4.2.8p5:
Potential Infinite Loop in ntpq. [CVE-2015-8138]
Off-path Denial of Service (DoS) attack on authenticated broadcast mode. [CVE-2015-7979]
Stack exhaustion in recursive traversal of restriction list. [CVE-2015-7978]
reslist NULL pointer dereference. [CVE-2015-7977]
ntpq saveconfig command allows dangerous characters in filenames. [CVE-2015-7976]
nextvar() missing length check. [CVE-2015-7975]
Skeleton Key: Missing key check allows impersonation between authenticated peers. [CVE-2015-7974]
Deja Vu: Replay attack on authenticated broadcast mode. [CVE-2015-7973]
ntpq vulnerable to replay attacks. [CVE-2015-8140]
Origin Leak: ntpq and ntpdc, disclose origin. [CVE-2015-8139]
III. Impact
A malicious NTP server, or an attacker who can conduct MITM attack by intercepting NTP query traffic, may be able to cause a ntpq client to infinitely loop. [CVE-2015-8158]
A malicious NTP server, or an attacker who can conduct MITM attack by intercepting NTP query traffic, may be able to prevent a ntpd(8) daemon to distinguish between legitimate peer responses from forgeries. This can partially be mitigated by configuring multiple time sources. [CVE-2015-8138]
An off-path attacker who can send broadcast packets with bad authentication (wrong key, mismatched key, incorrect MAC, etc) to broadcast clients can cause these clients to tear down associations. [CVE-2015-7979]
An attacker who can send unauthenticated 'reslist' command to a NTP server may cause it to crash, resulting in a denial of service condition due to stack exhaustion [CVE-2015-7978] or a NULL pointer dereference [CVE-2015-7977].
An attacker who can send 'modify' requests to a NTP server may be able to create file that contain dangerous characters in their name, which could cause dangerous behavior in a later shell invocation. [CVE-2015-7976]
A remote attacker may be able to crash a ntpq client. [CVE-2015-7975]
A malicious server which holds a trusted key may be able to impersonate other trusted servers in an authenticated configuration. [CVE-2015-7974]
A man-in-the-middle attacker or a malicious participant that has the same trusted keys as the victim can replay time packets if the NTP network is configured for broadcast operations. [CVE-2015-7973]
The ntpq protocol is vulnerable to replay attacks which may be used to e.g. re-establish an association to malicious server. [CVE-2015-8140]
An attacker who can intercept NTP traffic can easily forge live server responses. [CVE-2015-8139]
IV. Workaround
No workaround is available, but systems not running ntpd(8) are not affected. Network administrators are advised to implement BCP-38, which helps to reduce risk associated with the attacks.
V. Solution
Perform one of the following:
1) Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date. A reboot is recommended but not required.
2) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
The ntpd service has to be restarted after the update. A reboot is recommended but not required.
3) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
fetch https://security.FreeBSD.org/patches/SA-16:09/ntp.patch
fetch https://security.FreeBSD.org/patches/SA-16:09/ntp.patch.asc
gpg --verify ntp.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile the operating system using buildworld and installworld as
described in
Restart the applicable daemons, or reboot the system.
VI. Correction details
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/9/ r294570 releng/9.3/ r294905 stable/10/ r294569 releng/10.1/ r294904 releng/10.2/ r294904
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201701-1135", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ntp", "scope": "eq", "trust": 1.9, "vendor": "ntp", "version": "4.3.25" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.3.22" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.3.29" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.3.20" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.3.23" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.3.21" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.3.24" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.3.26" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.3.27" }, { "model": "ntp", "scope": "eq", "trust": 1.6, "vendor": "ntp", "version": "4.3.28" }, { "model": "ntp", "scope": "eq", "trust": 1.3, "vendor": "ntp", "version": "4.3.77" }, { "model": "ntp", "scope": "eq", "trust": 1.3, "vendor": "ntp", "version": "4.3.70" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.36" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.71" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.56" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.65" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.51" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.13" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.48" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.81" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.63" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.16" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.12" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.74" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.80" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.50" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.8" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.87" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.62" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.54" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.78" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.73" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.5" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.6" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.49" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.4" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.89" }, { "model": "ntp", "scope": "lte", "trust": 1.0, "vendor": "ntp", "version": "4.2.8" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.46" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.14" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.82" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.1" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.3" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.75" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.34" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.67" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.11" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.32" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.41" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.31" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.52" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.18" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.88" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.33" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.2" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.83" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.84" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.44" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.45" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.59" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.39" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.64" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.57" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.85" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.43" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.0" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.86" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.53" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.7" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.55" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.35" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.10" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.38" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.40" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.42" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.69" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.60" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.79" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.66" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.72" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.61" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.47" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.30" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.68" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.15" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.37" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.19" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.76" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.58" }, { "model": "ntp", "scope": "eq", "trust": 1.0, "vendor": "ntp", "version": "4.3.17" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ntp", "version": null }, { "model": "ntp", "scope": "eq", "trust": 0.8, "vendor": "ntp", "version": "4.2.8p6" }, { "model": "ntp", "scope": "lt", "trust": 0.8, "vendor": "ntp", "version": "4.3.x" }, { "model": "ntp", "scope": "eq", "trust": 0.8, "vendor": "ntp", "version": null }, { "model": "ntp", "scope": "eq", "trust": 0.8, "vendor": "ntp", "version": "4.3.90" }, { "model": "junos 15.1f6-s4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.0" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "10.2-release-p8", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.211" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "nexus series switches", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "90000" }, { "model": "junos 14.2r7-s6", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "junos 14.1r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.1" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "4.2.8p6", "scope": "ne", "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "junos 14.1r8-s3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.24" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.0.0" }, { "model": "10.1-release-p26", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "edge digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3400" }, { "model": "junos 15.1f3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "small business series wireless access points", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3210" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "p7-rc2", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.4" }, { "model": "jabber guest", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "10.0(2)" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.219" }, { "model": "10.1-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 14.2r7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.4" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.2" }, { "model": "real-time compression appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1.2" }, { "model": "prime license manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 14.1r8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 16.2r1-s3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 14.2r8", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "visual quality experience server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "9.3-release-p22", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.22" }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.4.0" }, { "model": "junos 14.1r3-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 14.1r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "prime collaboration assurance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ntp", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.7" }, { "model": "9.3-release-p10", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "prime infrastructure standalone plug and play gateway", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 14.1r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.4" }, { "model": "4.2.8p3", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "junos 12.3x48-d15", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "prime access registrar appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "scos", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 14.1r4-s7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "10.1-release-p17", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 14.2r4-s1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 12.3x48-d55", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1r5-s2", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "integrated management module ii for flex systems 1aoo74f-5.80", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "junos 15.1r6", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1f2-s16", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.44" }, { "model": "ntp", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.6" }, { "model": "10.2-release-p11", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "clean access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "common services platform collector", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "10.2-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p27", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 16.1r3-s3", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "media experience engines", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "wap371 wireless access point", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.2" }, { "model": "p1", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.2" }, { "model": "10.2-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "mediasense", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 17.1r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x53-d70", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 14.2r1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 16.2r2", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.42" }, { "model": "junos 14.1r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 16.1r4-s1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "show and share", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "sentinel", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "ucs director", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence isdn link", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "physical access manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.08" }, { "model": "junos 12.3x48-d30", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "communications session border controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7.2.0" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.4" }, { "model": "nac guest server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise content delivery system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.1" }, { "model": "junos 14.2r6.5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.08" }, { "model": "10.2-release-p10", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.3" }, { "model": "video delivery system recorder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.213" }, { "model": "ntpd", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.3" }, { "model": "communications session border controller", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7.3.0" }, { "model": "websphere datapower xc10 appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.5" }, { "model": "integrated management module ii for flex systems 1aoo", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "4.2.5p186", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "9.3-release-p2", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.22" }, { "model": "9.3-stable", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "10.1-release-p1", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "digital media manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "10.1-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.1" }, { "model": "4.2.5p3", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "smartcloud entry appliance fixpac", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.1" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.2" }, { "model": "flex system fc3171 8gb san switch and san pass-thru", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.0.00" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "smartcloud entry appliance fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.46" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.3" }, { "model": "unity express", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smartcloud entry appliance fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.26" }, { "model": "junos 15.1r4-s7", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "4.2.8p5", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "telepresence exchange system", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "4.2.7p111", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "9.3-release-p3", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.32" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.3" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.2" }, { "model": "hosted collaboration mediation fulfillment", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0" }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.34" }, { "model": "junos 15.1f2-s5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "intrusion prevention system solutions", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "prime access registrar", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "onepk all-in-one vm", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "integrated management module ii for system 1aoo", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "x" }, { "model": "junos 15.1f5-s7", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.0" }, { "model": "junos 12.3x48-d35", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "9.3-release-p25", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "ntp", "scope": "ne", "trust": 0.3, "vendor": "ntp", "version": "4.3.90" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.1" }, { "model": "series ip phones vpn feature", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "8800-0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.21" }, { "model": "small business series wireless access points", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "1210" }, { "model": "industrial router", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "9100" }, { "model": "junos 14.2r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 17.2r", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.33" }, { "model": "10.1-release-p28", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "security network protection", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3.2" }, { "model": "video distribution suite for internet streaming", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.31" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.218" }, { "model": "websphere datapower xc10 appliance", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "4.2.7p366", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "flex system manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.3.20" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "p4", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.4" }, { "model": "junos 14.2r6-s4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linux x86 64 -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.0" }, { "model": "junos 14.2r2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.3" }, { "model": "junos 14.2r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "dcm series 9900-digital content manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "9.3" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.214" }, { "model": "9.3-release-p21", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 12.3x48-d40", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.19" }, { "model": "junos 12.3x48-d50", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "9.3-release-p24", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "9.3-release-p35", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 15.1f7", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.4" }, { "model": "10.1-release-p19", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry appliance fixpac", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "integrated management module ii for bladecenter 1aoo74f-5.80", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "flex system fc3171 8gb san switch and san pass-thru", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.1.8.01.00" }, { "model": "p153", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.5" }, { "model": "9.3-release-p13", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.113" }, { "model": "network device security assessment", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.4" }, { "model": "junos 14.1r6-s1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "integrated management module ii for bladecenter 1aoo", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.11" }, { "model": "asa cx and cisco prime security manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 12.3x48-d45", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1f4-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.110" }, { "model": "standalone rack server cimc", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.0.0" }, { "model": "9.3-release-p33", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "freebsd", "scope": "eq", "trust": 0.3, "vendor": "freebsd", "version": "10.2" }, { "model": "junos 15.1f5-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.21" }, { "model": "junos 15.1x53-d64", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "smartcloud entry appliance fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.36" }, { "model": "telepresence video communication server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 16.1r5", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "telepresence sx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "10.1-release-p25", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 14.2r3-s4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1f6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "14.04" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "meetingplace", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "qlogic virtual fabric extension module for ibm bladecenter", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0.3.16.00" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.3" }, { "model": "unified computing system e-series blade server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.0" }, { "model": "junos 14.2r2.8", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1f1", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "p74", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.5" }, { "model": "expressway series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.4" }, { "model": "ntp", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.8" }, { "model": "integrated management module ii for system 1aoo74f-5.80", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "x" }, { "model": "4.2.8p2", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "10.1-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 15.1f5-s5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "edge digital media player", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "3000" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0.4" }, { "model": "management heartbeat server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.09" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "14.0" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.0.4" }, { "model": "real-time compression appliance", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.1.17" }, { "model": "p6", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.4" }, { "model": "connected grid routers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 12.3x48-d10", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "telepresence integrator c series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.2" }, { "model": "p7", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.4" }, { "model": "4.2.0.a", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "nac server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smartcloud entry appliance fp", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.3" }, { "model": "smartcloud entry appliance fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.12" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.01" }, { "model": "junos 14.1r6", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ntp", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.1.2" }, { "model": "nac appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "p5", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.4" }, { "model": "9.3-release-p31", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry appliance fixpac", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.3" }, { "model": "junos 12.3x48-d30.7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.09" }, { "model": "security access manager for web", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "application policy infrastructure controller", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "network analysis module", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 14.1r3-s9", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "4.2.8p4", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "prime infrastructure", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": null }, { "model": "power hmc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1.0.0" }, { "model": "identity services engine", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 17.2r1", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "telepresence ex series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "qlogic virtual fabric extension module for ibm bladecenter", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "4.2.7p11", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "smartcloud entry jre update", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.34" }, { "model": "junos 15.1f2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "unified communications manager", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "linux x86 64", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.37" }, { "model": "p150", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.5" }, { "model": "junos 15.1f2-s2", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1x49-d80", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "10.2-stable", "scope": "ne", "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 14.1r5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 15.1f5", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "9.3-release-p5", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.010" }, { "model": "linux -current", "scope": null, "trust": 0.3, "vendor": "slackware", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.1" }, { "model": "telepresence conductor", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "smartcloud entry appliance fixpac", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "security access manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "slackware", "version": "13.0" }, { "model": "content security appliance updater servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "p8", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.4" }, { "model": "10.1-release-p23", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 12.3x48-d25", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "10.1-release-p16", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "unified communications manager session management edition", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 14.1r9", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "9.3-release-p6", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "support central", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "9.3-release-p9", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "junos 15.1f4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "junos 14.1r7", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "small business series wireless access points", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "5000" }, { "model": "virtual security gateway for microsoft hyper-v", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 15.1f6-s5", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "p4", "scope": "eq", "trust": 0.3, "vendor": "ntp", "version": "4.2.2" }, { "model": "junos 15.1x53-d231", "scope": "ne", "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "prime service catalog virtual appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 12.3x48-d20", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "access registrar appliance", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 14.2r4", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "videoscape control suite", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "9.3-release-p34", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "security access manager for mobile", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "junos 15.1f2-s14", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "telepresence mx series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "junos 14.2r3", "scope": null, "trust": 0.3, "vendor": "juniper", "version": null }, { "model": "ucs central", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "telepresence profile series", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "visual quality experience tools server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "4.2.8p1", "scope": null, "trust": 0.3, "vendor": "ntp", "version": null }, { "model": "smartcloud entry", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.4" }, { "model": "emergency responder", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "qlogic 8gb intelligent pass-thru module and san switch module", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.10.1.38.00" }, { "model": "im and presence service", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "9.3-release-p29", "scope": null, "trust": 0.3, "vendor": "freebsd", "version": null }, { "model": "smartcloud entry appliance fi", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.0.4" }, { "model": "cloud object store", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "qlogic 8gb intelligent pass-thru module and san switch module", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.10" } ], "sources": [ { "db": "CERT/CC", "id": "VU#718152" }, { "db": "BID", "id": "81811" }, { "db": "JVNDB", "id": "JVNDB-2015-007359" }, { "db": "CNNVD", "id": "CNNVD-201601-668" }, { "db": "NVD", "id": "CVE-2015-8138" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:*:p5:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2015-8138" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Siemens reported these vulnerabilities to CISA.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-668" } ], "trust": 0.6 }, "cve": "CVE-2015-8138", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": true, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-8138", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 1.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.3, "baseSeverity": "Medium", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2015-8138", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2015-8138", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201601-668", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2015-8138", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-8138" }, { "db": "JVNDB", "id": "JVNDB-2015-007359" }, { "db": "CNNVD", "id": "CNNVD-201601-668" }, { "db": "NVD", "id": "CVE-2015-8138" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero. The NTP.org reference implementation of ntpd contains multiple vulnerabilities. NTP is prone to a denial-of-service vulnerability. \nSuccessful exploits may allow the attacker to cause a denial-of-service condition. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03750en_us\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: hpesbhf03750en_us\nVersion: 1\n\nHPESBHF03750 rev.1 - HPE Network Products including Comware 5, Comware 7 and\nVCX running NTP, Remote Denial of Service (DoS), Unauthorized Modification,\nLocal Denial of Service (DoS)\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2017-05-25\nLast Updated: 2017-05-25\n\nPotential Security Impact: Local: Denial of Service (DoS); Remote: Denial of\nService (DoS), Unauthorized Modification\n\nSource: Hewlett Packard Enterprise, Product Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities with NTP have been addressed for HPE\nnetwork products including Comware 5, Comware 7 and VCX. \n\n - Comware v5 (CW5) Products All versions - Please refer to the RESOLUTION\nbelow for a list of updated products. \n - Comware v7 (CW7) Products All versions - Please refer to the RESOLUTION\nbelow for a list of updated products. \n - VCX Products All versions - Please refer to the RESOLUTION below for a\nlist of updated products. \n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n CVE-2015-7973\n 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L\n 5.8 (AV:N/AC:M/Au:N/C:N/I:P/A:P)\n\n CVE-2015-7974\n 3.1 CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N\n 2.1 (AV:N/AC:H/Au:S/C:N/I:P/A:N)\n\n CVE-2015-7975\n 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\n 2.1 (AV:L/AC:L/Au:N/C:N/I:N/A:P)\n\n CVE-2015-7979\n 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\n 5.0 (AV:N/AC:L/Au:N/C:N/I:N/A:P)\n\n CVE-2015-8138\n 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N\n 5.0 (AV:N/AC:L/Au:N/C:N/I:P/A:N)\n\n CVE-2015-8158\n 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\n 4.3 (AV:N/AC:M/Au:N/C:N/I:N/A:P)\n\n Information on CVSS is documented in\n HPE Customer Notice HPSN-2008-002 here:\n\nhttps://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c01345499\n\nRESOLUTION\n\nHPE has made the following software updates available to resolve the\nvulnerabilities in the Comware and VCX products running NTP. \n\n**COMWARE 5 Products**\n\n + A6600 (Comware 5) - Version: R3303P31\n * HP Network Products\n - JC165A HP 6600 RPE-X1 Router Module\n - JC177A HP 6608 Router\n - JC177B HP 6608 Router Chassis\n - JC178A HP 6604 Router Chassis\n - JC178B HP 6604 Router Chassis\n - JC496A HP 6616 Router Chassis\n - JC566A HP 6600 RSE-X1 Router Main Processing Unit\n - JG780A HP 6600 RSE-X1 TAA-compliant Main Processing Unit\n - JG781A HP 6600 RPE-X1 TAA-compliant Main Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + HSR6602 (Comware 5) - Version: R3303P31\n * HP Network Products\n - JC176A HP 6602 Router Chassis\n - JG353A HP HSR6602-G Router\n - JG354A HP HSR6602-XG Router\n - JG355A HP 6600 MCP-X1 Router Main Processing Unit\n - JG356A HP 6600 MCP-X2 Router Main Processing Unit\n - JG776A HP HSR6602-G TAA-compliant Router\n - JG777A HP HSR6602-XG TAA-compliant Router\n - JG778A HP 6600 MCP-X2 Router TAA-compliant Main Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + HSR6800 (Comware 5) - Version: R3303P31\n * HP Network Products\n - JG361A HP HSR6802 Router Chassis\n - JG361B HP HSR6802 Router Chassis\n - JG362A HP HSR6804 Router Chassis\n - JG362B HP HSR6804 Router Chassis\n - JG363A HP HSR6808 Router Chassis\n - JG363B HP HSR6808 Router Chassis\n - JG364A HP HSR6800 RSE-X2 Router Main Processing Unit\n - JG779A HP HSR6800 RSE-X2 Router TAA-compliant Main Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + MSR20 (Comware 5) - Version: R2516P06\n * HP Network Products\n - JD432A HP A-MSR20-21 Router\n - JD662A HP MSR20-20 Router\n - JD663A HP A-MSR20-21 Router\n - JD663B HP MSR20-21 Router\n - JD664A HP MSR20-40 Router\n - JF228A HP MSR20-40 Router\n - JF283A HP MSR20-20 Router\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + MSR20-1X (Comware 5) - Version: R2516P06\n * HP Network Products\n - JD431A HP MSR20-10 Router\n - JD667A HP MSR20-15 IW Multi-Service Router\n - JD668A HP MSR20-13 Multi-Service Router\n - JD669A HP MSR20-13 W Multi-Service Router\n - JD670A HP MSR20-15 A Multi-Service Router\n - JD671A HP MSR20-15 AW Multi-Service Router\n - JD672A HP MSR20-15 I Multi-Service Router\n - JD673A HP MSR20-11 Multi-Service Router\n - JD674A HP MSR20-12 Multi-Service Router\n - JD675A HP MSR20-12 W Multi-Service Router\n - JD676A HP MSR20-12 T1 Multi-Service Router\n - JF236A HP MSR20-15-I Router\n - JF237A HP MSR20-15-A Router\n - JF238A HP MSR20-15-I-W Router\n - JF239A HP MSR20-11 Router\n - JF240A HP MSR20-13 Router\n - JF241A HP MSR20-12 Router\n - JF806A HP MSR20-12-T Router\n - JF807A HP MSR20-12-W Router\n - JF808A HP MSR20-13-W Router\n - JF809A HP MSR20-15-A-W Router\n - JF817A HP MSR20-15 Router\n - JG209A HP MSR20-12-T-W Router (NA)\n - JG210A HP MSR20-13-W Router (NA)\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + MSR 30 (Comware 5) - Version: R2516\n * HP Network Products\n - JD654A HP MSR30-60 POE Multi-Service Router\n - JD657A HP MSR30-40 Multi-Service Router\n - JD658A HP MSR30-60 Multi-Service Router\n - JD660A HP MSR30-20 POE Multi-Service Router\n - JD661A HP MSR30-40 POE Multi-Service Router\n - JD666A HP MSR30-20 Multi-Service Router\n - JF229A HP MSR30-40 Router\n - JF230A HP MSR30-60 Router\n - JF232A HP RTMSR3040-AC-OVSAS-H3\n - JF235A HP MSR30-20 DC Router\n - JF284A HP MSR30-20 Router\n - JF287A HP MSR30-40 DC Router\n - JF801A HP MSR30-60 DC Router\n - JF802A HP MSR30-20 PoE Router\n - JF803A HP MSR30-40 PoE Router\n - JF804A HP MSR30-60 PoE Router\n - JG728A HP MSR30-20 TAA-compliant DC Router\n - JG729A HP MSR30-20 TAA-compliant Router\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + MSR 30-16 (Comware 5) - Version: R2516P06\n * HP Network Products\n - JD659A HP MSR30-16 POE Multi-Service Router\n - JD665A HP MSR30-16 Multi-Service Router\n - JF233A HP MSR30-16 Router\n - JF234A HP MSR30-16 PoE Router,\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + MSR 30-1X (Comware 5) - Version: R2516P06\n * HP Network Products\n - JF800A HP MSR30-11 Router\n - JF816A HP MSR30-10 2 FE /2 SIC /1 MIM MS Rtr\n - JG182A HP MSR30-11E Router\n - JG183A HP MSR30-11F Router\n - JG184A HP MSR30-10 DC Router\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + MSR 50 (Comware 5) - Version: R2516P06\n * HP Network Products\n - JD433A HP MSR50-40 Router\n - JD653A HP MSR50 Processor Module\n - JD655A HP MSR50-40 Multi-Service Router\n - JD656A HP MSR50-60 Multi-Service Router\n - JF231A HP MSR50-60 Router\n - JF285A HP MSR50-40 DC Router\n - JF640A HP MSR50-60 Rtr Chassis w DC PwrSupply\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + MSR 50-G2 (Comware 5) - Version: R2516P06\n * HP Network Products\n - JD429A HP MSR50 G2 Processor Module\n - JD429B HP MSR50 G2 Processor Module\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + MSR 9XX (Comware 5) - Version: R2516P06\n * HP Network Products\n - JF812A HP MSR900 Router\n - JF813A HP MSR920 Router\n - JF814A HP MSR900-W Router\n - JF815A HP MSR920 2FEWAN/8FELAN/.11 b/g Rtr\n - JG207A HP MSR900-W Router (NA)\n - JG208A HP MSR920-W Router (NA)\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + MSR 93X (Comware 5) - Version: R2516P06\n * HP Network Products\n - JG511A HP MSR930 Router\n - JG511B HP MSR930 Router\n - JG512A HP MSR930 Wireless Router\n - JG513A HP MSR930 3G Router\n - JG513B HP MSR930 3G Router\n - JG514A HP MSR931 Router\n - JG514B HP MSR931 Router\n - JG515A HP MSR931 3G Router\n - JG516A HP MSR933 Router\n - JG517A HP MSR933 3G Router\n - JG518A HP MSR935 Router\n - JG518B HP MSR935 Router\n - JG519A HP MSR935 Wireless Router\n - JG520A HP MSR935 3G Router\n - JG531A HP MSR931 Dual 3G Router\n - JG531B HP MSR931 Dual 3G Router\n - JG596A HP MSR930 4G LTE/3G CDMA Router\n - JG597A HP MSR936 Wireless Router\n - JG665A HP MSR930 4G LTE/3G WCDMA Global Router\n - JG704A HP MSR930 4G LTE/3G WCDMA ATT Router\n - JH009A HP MSR931 Serial (TI) Router\n - JH010A HP MSR933 G.SHDSL (TI) Router\n - JH011A HP MSR935 ADSL2+ (TI) Router\n - JH012A HP MSR930 Wireless 802.11n (NA) Router\n - JH012B HP MSR930 Wireless 802.11n (NA) Router\n - JH013A HP MSR935 Wireless 802.11n (NA) Router\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + MSR1000 (Comware 5) - Version: R2516P06\n * HP Network Products\n - JG732A HP MSR1003-8 AC Router\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 12500 (Comware 5) - Version: R1829P03\n * HP Network Products\n - JC072B HP 12500 Main Processing Unit\n - JC085A HP A12518 Switch Chassis\n - JC086A HP A12508 Switch Chassis\n - JC652A HP 12508 DC Switch Chassis\n - JC653A HP 12518 DC Switch Chassis\n - JC654A HP 12504 AC Switch Chassis\n - JC655A HP 12504 DC Switch Chassis\n - JC808A HP 12500 TAA Main Processing Unit\n - JF430A HP A12518 Switch Chassis\n - JF430B HP 12518 Switch Chassis\n - JF430C HP 12518 AC Switch Chassis\n - JF431A HP A12508 Switch Chassis\n - JF431B HP 12508 Switch Chassis\n - JF431C HP 12508 AC Switch Chassis\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 9500E (Comware 5) - Version: R1829P03\n * HP Network Products\n - JC124A HP A9508 Switch Chassis\n - JC124B HP 9505 Switch Chassis\n - JC125A HP A9512 Switch Chassis\n - JC125B HP 9512 Switch Chassis\n - JC474A HP A9508-V Switch Chassis\n - JC474B HP 9508-V Switch Chassis\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 10500 (Comware 5) - Version: R1210P03\n * HP Network Products\n - JC611A HP 10508-V Switch Chassis\n - JC612A HP 10508 Switch Chassis\n - JC613A HP 10504 Switch Chassis\n - JC614A HP 10500 Main Processing Unit\n - JC748A HP 10512 Switch Chassis\n - JG375A HP 10500 TAA-compliant Main Processing Unit\n - JG820A HP 10504 TAA-compliant Switch Chassis\n - JG821A HP 10508 TAA-compliant Switch Chassis\n - JG822A HP 10508-V TAA-compliant Switch Chassis\n - JG823A HP 10512 TAA-compliant Switch Chassis\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 7500 (Comware 5) - Version: R6710P03\n * HP Network Products\n - JC666A HP 7503-S 144Gbps Fabric/MPU with PoE Upgradable 20-port\nGig-T/4-port GbE Combo\n - JC697A HP 7502 TAA-compliant Main Processing Unit\n - JC698A HP 7503-S 144Gbps TAA Fabric / MPU with 16 GbE SFP Ports and 8\nGbE Combo Ports\n - JC699A HP 7500 384Gbps TAA-compliant Fabric / MPU with 2 10GbE XFP\nPorts\n - JC700A HP 7500 384Gbps TAA-compliant Fabric / Main Processing Unit\n - JC701A HP 7500 768Gbps TAA-compliant Fabric / Main Processing Unit\n - JD193A HP 7500 384Gbps Fabric Module with 2 XFP Ports\n - JD193B HP 7500 384Gbps Fabric Module with 2 XFP Ports\n - JD194A HP 7500 384Gbps Fabric Module\n - JD194B HP 7500 384Gbps Fabric Module\n - JD195A HP 7500 384Gbps Advanced Fabric Module\n - JD196A HP 7502 Fabric Module\n - JD220A HP 7500 768Gbps Fabric Module\n - JD224A HP 7500 384Gbps Fabric Module with 12 SFP Ports\n - JD238A HP 7510 Switch Chassis\n - JD238B HP 7510 Switch Chassis\n - JD239A HP 7506 Switch Chassis\n - JD239B HP 7506 Switch Chassis\n - JD240A HP 7503 Switch Chassis\n - JD240B HP 7503 Switch Chassis\n - JD241A HP 7506-V Switch Chassis\n - JD241B HP 7506-V Switch Chassis\n - JD242A HP 7502 Switch Chassis\n - JD242B HP 7502 Switch Chassis\n - JD243A HP 7503-S Switch Chassis with 1 Fabric Slot\n - JD243B HP 7503-S Switch Chassis with 1 Fabric Slot\n - JE164A HP E7902 Switch Chassis\n - JE165A HP E7903 Switch Chassis\n - JE166A HP E7903 1 Fabric Slot Switch Chassis\n - JE167A HP E7906 Switch Chassis\n - JE168A HP E7906 Vertical Switch Chassis\n - JE169A HP E7910 Switch Chassis\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 6125G/XG Blade Switch - Version: R2112P06\n * HP Network Products\n - 737220-B21 HP 6125G Blade Switch with TAA\n - 737226-B21 HP 6125G/XG Blade Switch with TAA\n - 658250-B21 HP 6125G/XG Blade Switch Opt Kit\n - 658247-B21 HP 6125G Blade Switch Opt Kit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 5800 (Comware 5) - Version: R1810P07\n * HP Network Products\n - JC099A HP 5800-24G-PoE Switch\n - JC099B HP 5800-24G-PoE+ Switch\n - JC100A HP 5800-24G Switch\n - JC100B HP 5800-24G Switch\n - JC101A HP 5800-48G Switch with 2 Slots\n - JC101B HP 5800-48G-PoE+ Switch with 2 Interface Slots\n - JC103A HP 5800-24G-SFP Switch\n - JC103B HP 5800-24G-SFP Switch with 1 Interface Slot\n - JC104A HP 5800-48G-PoE Switch\n - JC104B HP 5800-48G-PoE+ Switch with 1 Interface Slot\n - JC105A HP 5800-48G Switch\n - JC105B HP 5800-48G Switch with 1 Interface Slot\n - JG254A HP 5800-24G-PoE+ TAA-compliant Switch\n - JG254B HP 5800-24G-PoE+ TAA-compliant Switch\n - JG255A HP 5800-24G TAA-compliant Switch\n - JG255B HP 5800-24G TAA-compliant Switch\n - JG256A HP 5800-24G-SFP TAA-compliant Switch with 1 Interface Slot\n - JG256B HP 5800-24G-SFP TAA-compliant Switch with 1 Interface Slot\n - JG257A HP 5800-48G-PoE+ TAA-compliant Switch with 1 Interface Slot\n - JG257B HP 5800-48G-PoE+ TAA-compliant Switch with 1 Interface Slot\n - JG258A HP 5800-48G TAA-compliant Switch with 1 Interface Slot\n - JG258B HP 5800-48G TAA-compliant Switch with 1 Interface Slot\n - JG225A HP 5800AF-48G Switch\n - JG225B HP 5800AF-48G Switch\n - JG242A HP 5800-48G-PoE+ TAA-compliant Switch with 2 Interface Slots\n - JG242B HP 5800-48G-PoE+ TAA-compliant Switch with 2 Interface\n - JG243A HP 5820-24XG-SFP+ TAA-compliant Switch\n - JG243B HP 5820-24XG-SFP+ TAA-compliant Switch\n - JG259A HP 5820X-14XG-SFP+ TAA-compliant Switch with 2 Interface Slots\n\u0026 1 OAA Slot\n - JG259B HP 5820-14XG-SFP+ TAA-compliant Switch with 2 Interface Slots\nand 1 OAA Slot\n - JC106A HP 5820-14XG-SFP+ Switch with 2 Slots\n - JC106B HP 5820-14XG-SFP+ Switch with 2 Interface Slots \u0026 1 OAA Slot\n - JG219A HP 5820AF-24XG Switch\n - JG219B HP 5820AF-24XG Switch\n - JC102A HP 5820-24XG-SFP+ Switch\n - JC102B HP 5820-24XG-SFP+ Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 5500 HI (Comware 5) - Version: R5501P28\n * HP Network Products\n - JG311A HP 5500-24G-4SFP HI Switch with 2 Interface Slots\n - JG312A HP 5500-48G-4SFP HI Switch with 2 Interface Slots\n - JG541A HP 5500-24G-PoE+-4SFP HI Switch with 2 Interface Slots\n - JG542A HP 5500-48G-PoE+-4SFP HI Switch with 2 Interface Slots\n - JG543A HP 5500-24G-SFP HI Switch with 2 Interface Slots\n - JG679A HP 5500-24G-PoE+-4SFP HI TAA-compliant Switch with 2 Interface\nSlots\n - JG680A HP 5500-48G-PoE+-4SFP HI TAA-compliant Switch with 2 Interface\nSlots\n - JG681A HP 5500-24G-SFP HI TAA-compliant Switch with 2 Interface Slots\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 5500 EI (Comware 5) - Version: R2221P30\n * HP Network Products\n - JD373A HP 5500-24G DC EI Switch\n - JD374A HP 5500-24G-SFP EI Switch\n - JD375A HP 5500-48G EI Switch\n - JD376A HP 5500-48G-PoE EI Switch\n - JD377A HP 5500-24G EI Switch\n - JD378A HP 5500-24G-PoE EI Switch\n - JD379A HP 5500-24G-SFP DC EI Switch\n - JG240A HP 5500-48G-PoE+ EI Switch with 2 Interface Slots\n - JG241A HP 5500-24G-PoE+ EI Switch with 2 Interface Slots\n - JG249A HP 5500-24G-SFP EI TAA-compliant Switch with 2 Interface\n - JG250A HP 5500-24G EI TAA-compliant Switch with 2 Interface Slots\n - JG251A HP 5500-48G EI TAA-compliant Switch with 2 Interface Slots\n - JG252A HP 5500-24G-PoE+ EI TAA-compliant Switch with 2 Interface\nSlots\n - JG253A HP 5500-48G-PoE+ EI TAA-compliant Switch with 2 Interface\nSlots\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 4800G (Comware 5) - Version: R2221P30\n * HP Network Products\n - JD007A HP 4800-24G Switch\n - JD008A HP 4800-24G-PoE Switch\n - JD009A HP 4800-24G-SFP Switch\n - JD010A HP 4800-48G Switch\n - JD011A HP 4800-48G-PoE Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 5500SI (Comware 5) - Version: R2221P30\n * HP Network Products\n - JD369A HP 5500-24G SI Switch\n - JD370A HP 5500-48G SI Switch\n - JD371A HP 5500-24G-PoE SI Switch\n - JD372A HP 5500-48G-PoE SI Switch\n - JG238A HP 5500-24G-PoE+ SI Switch with 2 Interface Slots\n - JG239A HP 5500-48G-PoE+ SI Switch with 2 Interface Slots\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 4500G (Comware 5) - Version: R2221P30\n * HP Network Products\n - JF428A HP 4510-48G Switch\n - JF847A HP 4510-24G Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 5120 EI (Comware 5) - Version: R2221P30\n * HP Network Products\n - JE066A HP 5120-24G EI Switch\n - JE067A HP 5120-48G EI Switch\n - JE068A HP 5120-24G EI Switch with 2 Interface Slots\n - JE069A HP 5120-48G EI Switch with 2 Interface Slots\n - JE070A HP 5120-24G-PoE EI 2-slot Switch\n - JE071A HP 5120-48G-PoE EI 2-slot Switch\n - JG236A HP 5120-24G-PoE+ EI Switch with 2 Interface Slots\n - JG237A HP 5120-48G-PoE+ EI Switch with 2 Interface Slots\n - JG245A HP 5120-24G EI TAA-compliant Switch with 2 Interface Slots\n - JG246A HP 5120-48G EI TAA-compliant Switch with 2 Interface Slots\n - JG247A HP 5120-24G-PoE+ EI TAA-compliant Switch with 2 Slots\n - JG248A HP 5120-48G-PoE+ EI TAA-compliant Switch with 2 Slots\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 4210G (Comware 5) - Version: R2221P30\n * HP Network Products\n - JF844A HP 4210-24G Switch\n - JF845A HP 4210-48G Switch\n - JF846A HP 4210-24G-PoE Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 5120 SI (Comware 5) - Version: R1518P03\n * HP Network Products\n - JE072A HP 5120-48G SI Switch\n - JE072B HPE 5120 48G SI Switch\n - JE073A HP 5120-16G SI Switch\n - JE073B HPE 5120 16G SI Switch\n - JE074A HP 5120-24G SI Switch\n - JE074B HPE 5120 24G SI Switch\n - JG091A HP 5120-24G-PoE+ (370W) SI Switch\n - JG091B HPE 5120 24G PoE+ (370W) SI Switch\n - JG092A HP 5120-24G-PoE+ (170W) SI Switch\n - JG309B HPE 5120 8G PoE+ (180W) SI Switch\n - JG310B HPE 5120 8G PoE+ (65W) SI Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 3610 (Comware 5) - Version: R5319P16\n * HP Network Products\n - JD335A HP 3610-48 Switch\n - JD336A HP 3610-24-4G-SFP Switch\n - JD337A HP 3610-24-2G-2G-SFP Switch\n - JD338A HP 3610-24-SFP Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 3600V2 (Comware 5) - Version: R2111P04\n * HP Network Products\n - JG299A HP 3600-24 v2 EI Switch\n - JG299B HP 3600-24 v2 EI Switch\n - JG300A HP 3600-48 v2 EI Switch\n - JG300B HP 3600-48 v2 EI Switch\n - JG301A HP 3600-24-PoE+ v2 EI Switch\n - JG301B HP 3600-24-PoE+ v2 EI Switch\n - JG301C HP 3600-24-PoE+ v2 EI Switch\n - JG302A HP 3600-48-PoE+ v2 EI Switch\n - JG302B HP 3600-48-PoE+ v2 EI Switch\n - JG302C HP 3600-48-PoE+ v2 EI Switch\n - JG303A HP 3600-24-SFP v2 EI Switch\n - JG303B HP 3600-24-SFP v2 EI Switch\n - JG304A HP 3600-24 v2 SI Switch\n - JG304B HP 3600-24 v2 SI Switch\n - JG305A HP 3600-48 v2 SI Switch\n - JG305B HP 3600-48 v2 SI Switch\n - JG306A HP 3600-24-PoE+ v2 SI Switch\n - JG306B HP 3600-24-PoE+ v2 SI Switch\n - JG306C HP 3600-24-PoE+ v2 SI Switch\n - JG307A HP 3600-48-PoE+ v2 SI Switch\n - JG307B HP 3600-48-PoE+ v2 SI Switch\n - JG307C HP 3600-48-PoE+ v2 SI Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 3100V2 (Comware 5) - Version: R5213P03\n * HP Network Products\n - JD313B HPE 3100 24 PoE v2 EI Switch\n - JD318B HPE 3100 8 v2 EI Switch\n - JD319B HPE 3100 16 v2 EI Switch\n - JD320B HPE 3100 24 v2 EI Switch\n - JG221A HPE 3100 8 v2 SI Switch\n - JG222A HPE 3100 16 v2 SI Switch\n - JG223A HPE 3100 24 v2 SI Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + HP870 (Comware 5) - Version: R2607P55\n * HP Network Products\n - JG723A HP 870 Unified Wired-WLAN Appliance\n - JG725A HP 870 Unified Wired-WLAN TAA-compliant Appliance\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + HP850 (Comware 5) - Version: R2607P55\n * HP Network Products\n - JG722A HP 850 Unified Wired-WLAN Appliance\n - JG724A HP 850 Unified Wired-WLAN TAA-compliant Appliance\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + HP830 (Comware 5) - Version: R3507P55\n * HP Network Products\n - JG640A HP 830 24-Port PoE+ Unified Wired-WLAN Switch\n - JG641A HP 830 8-port PoE+ Unified Wired-WLAN Switch\n - JG646A HP 830 24-Port PoE+ Unified Wired-WLAN TAA-compliant Switch\n - JG647A HP 830 8-Port PoE+ Unified Wired-WLAN TAA-compliant\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + HP6000 (Comware 5) - Version: R2507P55\n * HP Network Products\n - JG639A HP 10500/7500 20G Unified Wired-WLAN Module\n - JG645A HP 10500/7500 20G Unified Wired-WLAN TAA-compliant Module\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + WX5004-EI (Comware 5) - Version: R2507P55\n * HP Network Products\n - JD447B HP WX5002 Access Controller\n - JD448A HP WX5004 Access Controller\n - JD448B HP WX5004 Access Controller\n - JD469A HP WX5004 Access Controller\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + SecBlade FW (Comware 5) - Version: R3181P09\n * HP Network Products\n - JC635A HP 12500 VPN Firewall Module\n - JD245A HP 9500 VPN Firewall Module\n - JD249A HP 10500/7500 Advanced VPN Firewall Module\n - JD250A HP 6600 Firewall Processing Router Module\n - JD251A HP 8800 Firewall Processing Module\n - JD255A HP 5820 VPN Firewall Module\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + F1000-E (Comware 5) - Version: TBD still fixing\n * HP Network Products\n - JD272A HP F1000-E VPN Firewall Appliance\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + F1000-A-EI (Comware 5) - Version: TBD still fixing\n * HP Network Products\n - JG214A HP F1000-A-EI VPN Firewall Appliance\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + F1000-S-EI (Comware 5) - Version: TBD still fixing\n * HP Network Products\n - JG213A HP F1000-S-EI VPN Firewall Appliance\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + F1000-A-EI/F1000-S-EI - Version: R3734P10\n * HP Network Products\n - JD272A HP F1000-E VPN Firewall Appliance\n - JG214A HP F1000-A-EI VPN Firewall Appliance\n - JG213A HP F1000-S-EI VPN Firewall Appliance\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + F5000-A (Comware 5) - Version: F3210P27\n * HP Network Products\n - JD259A HP A5000-A5 VPN Firewall Chassis\n - JG215A HP F5000 Firewall Main Processing Unit\n - JG216A HP F5000 Firewall Standalone Chassis\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + U200S and CS (Comware 5) - Version: F5123P34\n * HP Network Products\n - JD273A HP U200-S UTM Appliance\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + U200A and M (Comware 5) - Version: F5123P34\n * HP Network Products\n - JD275A HP U200-A UTM Appliance\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + F5000-C/S (Comware 5) - Version: TBD still fixing\n * HP Network Products\n - JG650A HP F5000-C VPN Firewall Appliance\n - JG370A HP F5000-S VPN Firewall Appliance\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + SecBlade III (Comware 5) - Version: TBD still fixing\n * HP Network Products\n - JG371A HP 12500 20Gbps VPN Firewall Module\n - JG372A HP 10500/11900/7500 20Gbps VPN Firewall Module\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 6600 RSE RU (Comware 5 Low Encryption SW) - Version: R3303P31\n * HP Network Products\n - JC177A HP 6608 Router\n - JC177B HP 6608 Router Chassis\n - JC178A HP 6604 Router Chassis\n - JC178B HP 6604 Router Chassis\n - JC496A HP 6616 Router Chassis\n - JC566A HP 6600 RSE-X1 Router Main Processing Unit\n - JG780A HP 6600 RSE-X1 TAA-compliant Main Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 6600 RPE RU (Comware 5 Low Encryption SW) - Version: R3303P31\n * HP Network Products\n - JC165A HP 6600 RPE-X1 Router Module\n - JC177A HP 6608 Router\n - JC177B HPE FlexNetwork 6608 Router Chassis\n - JC178A HPE FlexNetwork 6604 Router Chassis\n - JC178B HPE FlexNetwork 6604 Router Chassis\n - JC496A HPE FlexNetwork 6616 Router Chassis\n - JG781A HP 6600 RPE-X1 TAA-compliant Main Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + 6602 RU (Comware 5 Low Encryption SW) - Version: R3303P31\n * HP Network Products\n - JC176A HP 6602 Router Chassis\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + HSR6602 RU (Comware 5 Low Encryption SW) - Version: R3303P31\n * HP Network Products\n - JC177A HP 6608 Router\n - JC177B HP 6608 Router Chassis\n - JC178A HP 6604 Router Chassis\n - JC178B HP 6604 Router Chassis\n - JC496A HP 6616 Router Chassis\n - JG353A HP HSR6602-G Router\n - JG354A HP HSR6602-XG Router\n - JG355A HP 6600 MCP-X1 Router Main Processing Unit\n - JG356A HP 6600 MCP-X2 Router Main Processing Unit\n - JG776A HP HSR6602-G TAA-compliant Router\n - JG777A HP HSR6602-XG TAA-compliant Router\n - JG778A HP 6600 MCP-X2 Router TAA-compliant Main Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + HSR6800 RU (Comware 5 Low Encryption SW) - Version: R3303P31\n * HP Network Products\n - JG361A HP HSR6802 Router Chassis\n - JG361B HP HSR6802 Router Chassis\n - JG362A HP HSR6804 Router Chassis\n - JG362B HP HSR6804 Router Chassis\n - JG363A HP HSR6808 Router Chassis\n - JG363B HP HSR6808 Router Chassis\n - JG364A HP HSR6800 RSE-X2 Router Main Processing Unit\n - JG779A HP HSR6800 RSE-X2 Router TAA-compliant Main Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + SMB1910 (Comware 5) - Version: R1115\n * HP Network Products\n - JG540A HP 1910-48 Switch\n - JG539A HP 1910-24-PoE+ Switch\n - JG538A HP 1910-24 Switch\n - JG537A HP 1910-8 -PoE+ Switch\n - JG536A HP 1910-8 Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + SMB1920 (Comware 5) - Version: R1114\n * HP Network Products\n - JG928A HP 1920-48G-PoE+ (370W) Switch\n - JG927A HP 1920-48G Switch\n - JG926A HP 1920-24G-PoE+ (370W) Switch\n - JG925A HP 1920-24G-PoE+ (180W) Switch\n - JG924A HP 1920-24G Switch\n - JG923A HP 1920-16G Switch\n - JG922A HP 1920-8G-PoE+ (180W) Switch\n - JG921A HP 1920-8G-PoE+ (65W) Switch\n - JG920A HP 1920-8G Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + V1910 (Comware 5) - Version: R1518P03\n * HP Network Products\n - JE005A HP 1910-16G Switch\n - JE006A HP 1910-24G Switch\n - JE007A HP 1910-24G-PoE (365W) Switch\n - JE008A HP 1910-24G-PoE(170W) Switch\n - JE009A HP 1910-48G Switch\n - JG348A HP 1910-8G Switch\n - JG349A HP 1910-8G-PoE+ (65W) Switch\n - JG350A HP 1910-8G-PoE+ (180W) Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + SMB 1620 (Comware 5) - Version: R1112\n * HP Network Products\n - JG914A HP 1620-48G Switch\n - JG913A HP 1620-24G Switch\n - JG912A HP 1620-8G Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n + NJ5000 - Version: R1108\n * HP Network Products\n - JH237A HPE FlexNetwork NJ5000 5G PoE+ Walljack\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n\n\n**COMWARE 7 Products**\n\n + 12500 (Comware 7) - Version: R7377P02\n * HP Network Products\n - JC072B HP 12500 Main Processing Unit\n - JC085A HP A12518 Switch Chassis\n - JC086A HP A12508 Switch Chassis\n - JC652A HP 12508 DC Switch Chassis\n - JC653A HP 12518 DC Switch Chassis\n - JC654A HP 12504 AC Switch Chassis\n - JC655A HP 12504 DC Switch Chassis\n - JF430A HP A12518 Switch Chassis\n - JF430B HP 12518 Switch Chassis\n - JF430C HP 12518 AC Switch Chassis\n - JF431A HP A12508 Switch Chassis\n - JF431B HP 12508 Switch Chassis\n - JF431C HP 12508 AC Switch Chassis\n - JG497A HP 12500 MPU w/Comware V7 OS\n - JG782A HP FF 12508E AC Switch Chassis\n - JG783A HP FF 12508E DC Switch Chassis\n - JG784A HP FF 12518E AC Switch Chassis\n - JG785A HP FF 12518E DC Switch Chassis\n - JG802A HP FF 12500E MPU\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 10500 (Comware 7) - Version: R7184\n * HP Network Products\n - JC611A HP 10508-V Switch Chassis\n - JC612A HP 10508 Switch Chassis\n - JC613A HP 10504 Switch Chassis\n - JC748A HP 10512 Switch Chassis\n - JG608A HP FlexFabric 11908-V Switch Chassis\n - JG609A HP FlexFabric 11900 Main Processing Unit\n - JG820A HP 10504 TAA Switch Chassis\n - JG821A HP 10508 TAA Switch Chassis\n - JG822A HP 10508-V TAA Switch Chassis\n - JG823A HP 10512 TAA Switch Chassis\n - JG496A HP 10500 Type A MPU w/Comware v7 OS\n - JH198A HP 10500 Type D Main Processing Unit with Comware v7 Operating\nSystem\n - JH206A HP 10500 Type D TAA-compliant with Comware v7 Operating System\nMain Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 5900 (Comware 7) - Version: R2422P02\n * HP Network Products\n - JC772A HP 5900AF-48XG-4QSFP+ Switch\n - JG296A HP 5920AF-24XG Switch\n - JG336A HP 5900AF-48XGT-4QSFP+ Switch\n - JG510A HP 5900AF-48G-4XG-2QSFP+ Switch\n - JG554A HP 5900AF-48XG-4QSFP+ TAA Switch\n - JG555A HP 5920AF-24XG TAA Switch\n - JG838A HP FF 5900CP-48XG-4QSFP+ Switch\n - JH036A HP FlexFabric 5900CP 48XG 4QSFP+ TAA-Compliant\n - JH037A HP 5900AF 48XGT 4QSFP+ TAA-Compliant Switch\n - JH038A HP 5900AF 48G 4XG 2QSFP+ TAA-Compliant\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + MSR1000 (Comware 7) - Version: R0306P52\n * HP Network Products\n - JG875A HP MSR1002-4 AC Router\n - JH060A HP MSR1003-8S AC Router\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + MSR2000 (Comware 7) - Version: R0306P52\n * HP Network Products\n - JG411A HP MSR2003 AC Router\n - JG734A HP MSR2004-24 AC Router\n - JG735A HP MSR2004-48 Router\n - JG866A HP MSR2003 TAA-compliant AC Router\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + MSR3000 (Comware 7) - Version: R0306P52\n * HP Network Products\n - JG404A HP MSR3064 Router\n - JG405A HP MSR3044 Router\n - JG406A HP MSR3024 AC Router\n - JG407A HP MSR3024 DC Router\n - JG408A HP MSR3024 PoE Router\n - JG409A HP MSR3012 AC Router\n - JG410A HP MSR3012 DC Router\n - JG861A HP MSR3024 TAA-compliant AC Router\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + MSR4000 (Comware 7) - Version: R0306P52\n * HP Network Products\n - JG402A HP MSR4080 Router Chassis\n - JG403A HP MSR4060 Router Chassis\n - JG412A HP MSR4000 MPU-100 Main Processing Unit\n - JG869A HP MSR4000 TAA-compliant MPU-100 Main Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + VSR (Comware 7) - Version: E0324\n * HP Network Products\n - JG810AAE HP VSR1001 Virtual Services Router 60 Day Evaluation\nSoftware\n - JG811AAE HP VSR1001 Comware 7 Virtual Services Router\n - JG812AAE HP VSR1004 Comware 7 Virtual Services Router\n - JG813AAE HP VSR1008 Comware 7 Virtual Services Router\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 7900 (Comware 7) - Version: R2152\n * HP Network Products\n - JG682A HP FlexFabric 7904 Switch Chassis\n - JG841A HP FlexFabric 7910 Switch Chassis\n - JG842A HP FlexFabric 7910 7.2Tbps Fabric / Main Processing Unit\n - JH001A HP FlexFabric 7910 2.4Tbps Fabric / Main Processing Unit\n - JH122A HP FlexFabric 7904 TAA-compliant Switch Chassis\n - JH123A HP FlexFabric 7910 TAA-compliant Switch Chassis\n - JH124A HP FlexFabric 7910 7.2Tbps TAA-compliant Fabric/Main\nProcessing Unit\n - JH125A HP FlexFabric 7910 2.4Tbps TAA-compliant Fabric/Main\nProcessing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 5130 (Comware 7) - Version: R3115P01\n * HP Network Products\n - JG932A HP 5130-24G-4SFP+ EI Switch\n - JG933A HP 5130-24G-SFP-4SFP+ EI Switch\n - JG934A HP 5130-48G-4SFP+ EI Switch\n - JG936A HP 5130-24G-PoE+-4SFP+ (370W) EI Switch\n - JG937A HP 5130-48G-PoE+-4SFP+ (370W) EI Switch\n - JG938A HP 5130-24G-2SFP+-2XGT EI Switch\n - JG939A HP 5130-48G-2SFP+-2XGT EI Switch\n - JG940A HP 5130-24G-PoE+-2SFP+-2XGT (370W) EI Switch\n - JG941A HP 5130-48G-PoE+-2SFP+-2XGT (370W) EI Switch\n - JG975A HP 5130-24G-4SFP+ EI Brazil Switch\n - JG976A HP 5130-48G-4SFP+ EI Brazil Switch\n - JG977A HP 5130-24G-PoE+-4SFP+ (370W) EI Brazil Switch\n - JG978A HP 5130-48G-PoE+-4SFP+ (370W) EI Brazil Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 6125XLG - Version: R2422P02\n * HP Network Products\n - 711307-B21 HP 6125XLG Blade Switch\n - 737230-B21 HP 6125XLG Blade Switch with TAA\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 6127XLG - Version: R2422P02\n * HP Network Products\n - 787635-B21 HP 6127XLG Blade Switch Opt Kit\n - 787635-B22 HP 6127XLG Blade Switch with TAA\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + Moonshot - Version: R2422P02\n * HP Network Products\n - 786617-B21 - HP Moonshot-45Gc Switch Module\n - 704654-B21 - HP Moonshot-45XGc Switch Module\n - 786619-B21 - HP Moonshot-180XGc Switch Module\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 5700 (Comware 7) - Version: R2422P02\n * HP Network Products\n - JG894A HP FlexFabric 5700-48G-4XG-2QSFP+ Switch\n - JG895A HP FlexFabric 5700-48G-4XG-2QSFP+ TAA-compliant Switch\n - JG896A HP FlexFabric 5700-40XG-2QSFP+ Switch\n - JG897A HP FlexFabric 5700-40XG-2QSFP+ TAA-compliant Switch\n - JG898A HP FlexFabric 5700-32XGT-8XG-2QSFP+ Switch\n - JG899A HP FlexFabric 5700-32XGT-8XG-2QSFP+ TAA-compliant Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 5930 (Comware 7) - Version: R2422P02\n * HP Network Products\n - JG726A HP FlexFabric 5930 32QSFP+ Switch\n - JG727A HP FlexFabric 5930 32QSFP+ TAA-compliant Switch\n - JH178A HP FlexFabric 5930 2QSFP+ 2-slot Switch\n - JH179A HP FlexFabric 5930 4-slot Switch\n - JH187A HP FlexFabric 5930 2QSFP+ 2-slot TAA-compliant Switch\n - JH188A HP FlexFabric 5930 4-slot TAA-compliant Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + HSR6600 (Comware 7) - Version: R7103P09\n * HP Network Products\n - JG353A HP HSR6602-G Router\n - JG354A HP HSR6602-XG Router\n - JG776A HP HSR6602-G TAA-compliant Router\n - JG777A HP HSR6602-XG TAA-compliant Router\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + HSR6800 (Comware 7) - Version: R7103P10\n * HP Network Products\n - JG361A HP HSR6802 Router Chassis\n - JG361B HP HSR6802 Router Chassis\n - JG362A HP HSR6804 Router Chassis\n - JG362B HP HSR6804 Router Chassis\n - JG363A HP HSR6808 Router Chassis\n - JG363B HP HSR6808 Router Chassis\n - JG364A HP HSR6800 RSE-X2 Router Main Processing Unit\n - JG779A HP HSR6800 RSE-X2 Router TAA-compliant Main Processing\n - JH075A HP HSR6800 RSE-X3 Router Main Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 1950 (Comware 7) - Version: R3115P01\n * HP Network Products\n - JG960A HP 1950-24G-4XG Switch\n - JG961A HP 1950-48G-2SFP+-2XGT Switch\n - JG962A HP 1950-24G-2SFP+-2XGT-PoE+(370W) Switch\n - JG963A HP 1950-48G-2SFP+-2XGT-PoE+(370W) Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 7500 (Comware 7) - Version: R7184\n * HP Network Products\n - JD238C HP 7510 Switch Chassis\n - JD239C HP 7506 Switch Chassis\n - JD240C HP 7503 Switch Chassis\n - JD242C HP 7502 Switch Chassis\n - JH207A HP 7500 1.2Tbps Fabric with 2-port 40GbE QSFP+ for IRF-Only\nMain Processing Unit\n - JH208A HP 7502 Main Processing Unit\n - JH209A HP 7500 2.4Tbps Fabric with 8-port 1/10GbE SFP+ and 2-port\n40GbE QSFP+ Main Processing Unit\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 5510HI (Comware 7) - Version: R1120P10\n * HP Network Products\n - JH145A HPE 5510 24G 4SFP+ HI 1-slot Switch\n - JH146A HPE 5510 48G 4SFP+ HI 1-slot Switch\n - JH147A HPE 5510 24G PoE+ 4SFP+ HI 1-slot Switch\n - JH148A HPE 5510 48G PoE+ 4SFP+ HI 1-slot Switch\n - JH149A HPE 5510 24G SFP 4SFP+ HI 1-slot Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 5130HI (Comware 7) - Version: R1120P10\n * HP Network Products\n - JH323A HPE 5130 24G 4SFP+ 1-slot HI Switch\n - JH324A HPE 5130 48G 4SFP+ 1-slot HI Switch\n - JH325A HPE 5130 24G PoE+ 4SFP+ 1-slot HI Switch\n - JH326A HPE 5130 48G PoE+ 4SFP+ 1-slot HI Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 5940 - Version: R2508\n * HP Network Products\n - JH390A HPE FlexFabric 5940 48SFP+ 6QSFP28 Switch\n - JH391A HPE FlexFabric 5940 48XGT 6QSFP28 Switch\n - JH394A HPE FlexFabric 5940 48XGT 6QSFP+ Switch\n - JH395A HPE FlexFabric 5940 48SFP+ 6QSFP+ Switch\n - JH396A HPE FlexFabric 5940 32QSFP+ Switch\n - JH397A HPE FlexFabric 5940 2-slot Switch\n - JH398A HPE FlexFabric 5940 4-slot Switch\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n + 12900E (Comware 7) - Version: R2609\n * HP Network Products\n - JG619A HP FlexFabric 12910 Switch AC Chassis\n - JG621A HP FlexFabric 12910 Main Processing Unit\n - JG632A HP FlexFabric 12916 Switch AC Chassis\n - JG634A HP FlexFabric 12916 Main Processing Unit\n - JH104A HP FlexFabric 12900E Main Processing Unit\n - JH114A HP FlexFabric 12910 TAA-compliant Main Processing Unit\n - JH263A HP FlexFabric 12904E Main Processing Unit\n - JH255A HP FlexFabric 12908E Switch Chassis\n - JH262A HP FlexFabric 12904E Switch Chassis\n - JH113A HP FlexFabric 12910 TAA-compliant Switch AC Chassis\n - JH103A HP FlexFabric 12916E Switch Chassis\n * CVEs\n - CVE-2015-7973\n - CVE-2015-7974\n - CVE-2015-7979\n - CVE-2015-8138\n\n\n**VCX Products**\n\n + VCX - Version: 9.8.19\n * HP Network Products\n - J9672A HP VCX V7205 Platform w/ DL360 G7 Srvr\n - J9668A HP VCX IPC V7005 Pltfrm w/ DL120 G6 Srvr\n - JC517A HP VCX V7205 Platform w/DL 360 G6 Server\n - JE355A HP VCX V6000 Branch Platform 9.0\n - JC516A HP VCX V7005 Platform w/DL 120 G6 Server\n - JC518A HP VCX Connect 200 Primry 120 G6 Server\n - J9669A HP VCX IPC V7310 Pltfrm w/ DL360 G7 Srvr\n - JE341A HP VCX Connect 100 Secondary\n - JE252A HP VCX Connect Primary MIM Module\n - JE253A HP VCX Connect Secondary MIM Module\n - JE254A HP VCX Branch MIM Module\n - JE355A HP VCX V6000 Branch Platform 9.0\n - JD028A HP MS30-40 RTR w/VCX + T1/FXO/FXS/Mod\n - JD023A HP MSR30-40 Router with VCX MIM Module\n - JD024A HP MSR30-16 RTR w/VCX Ent Br Com MIM\n - JD025A HP MSR30-16 RTR w/VCX + 4FXO/2FXS Mod\n - JD026A HP MSR30-16 RTR w/VCX + 8FXO/4FXS Mod\n - JD027A HP MSR30-16 RTR w/VCX + 8BRI/4FXS Mod\n - JD029A HP MSR30-16 RTR w/VCX + E1/4BRI/4FXS\n - JE340A HP VCX Connect 100 Pri Server 9.0\n - JE342A HP VCX Connect 100 Sec Server 9.0\n * CVEs\n - CVE-2015-7975\n - CVE-2015-8158\n\n**Note:** Please contact HPE Technical Support if any assistance is needed\nacquiring the software updates. \n\nHISTORY\nVersion:1 (rev.1) - 25 May 2017 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running Hewlett Packard Enterprise (HPE) software\nproducts should be applied in accordance with the customer\u0027s patch management\npolicy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HPE Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hpe.com. \n\nReport: To report a potential security vulnerability for any HPE supported\nproduct:\n Web form: https://www.hpe.com/info/report-security-vulnerability\n Email: security-alert@hpe.com\n\nSubscribe: To initiate a subscription to receive future HPE Security Bulletin\nalerts via Email: http://www.hpe.com/support/Subscriber_Choice\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here: http://www.hpe.com/support/Security_Bulletin_Archive\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HPE General Software\nHF = HPE Hardware and Firmware\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPV = ProCurve\nST = Storage Software\nUX = HP-UX\n\nCopyright 2016 Hewlett Packard Enterprise\n\nHewlett Packard Enterprise shall not be liable for technical or editorial\nerrors or omissions contained herein. The information provided is provided\n\"as is\" without warranty of any kind. To the extent permitted by law, neither\nHP or its affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. Hewlett\nPackard Enterprise and the names of Hewlett Packard Enterprise products\nreferenced herein are trademarks of Hewlett Packard Enterprise in the United\nStates and other countries. Other product and company names mentioned herein\nmay be trademarks of their respective owners. \n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201607-15\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n https://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: NTP: Multiple vulnerabilities\n Date: July 20, 2016\n Bugs: #563774, #572452, #581528, #584954\n ID: 201607-15\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in NTP, the worst of which\ncould lead to Denial of Service. Please review the\nCVE identifiers referenced below for details. \n\nResolution\n==========\n\nAll NTP users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=net-misc/ntp-4.2.8_p8\"\n\nReferences\n==========\n\n[ 1 ] CVE-2015-7691\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7691\n[ 2 ] CVE-2015-7692\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7692\n[ 3 ] CVE-2015-7701\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7701\n[ 4 ] CVE-2015-7702\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7702\n[ 5 ] CVE-2015-7703\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7703\n[ 6 ] CVE-2015-7704\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7704\n[ 7 ] CVE-2015-7705\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7705\n[ 8 ] CVE-2015-7848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7848\n[ 9 ] CVE-2015-7849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7849\n[ 10 ] CVE-2015-7850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7850\n[ 11 ] CVE-2015-7851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7851\n[ 12 ] CVE-2015-7852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7852\n[ 13 ] CVE-2015-7853\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7853\n[ 14 ] CVE-2015-7854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7854\n[ 15 ] CVE-2015-7855\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7855\n[ 16 ] CVE-2015-7871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7871\n[ 17 ] CVE-2015-7973\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7973\n[ 18 ] CVE-2015-7974\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7974\n[ 19 ] CVE-2015-7975\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7975\n[ 20 ] CVE-2015-7976\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7976\n[ 21 ] CVE-2015-7977\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7977\n[ 22 ] CVE-2015-7978\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7978\n[ 23 ] CVE-2015-7979\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7979\n[ 24 ] CVE-2015-8138\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8138\n[ 25 ] CVE-2015-8139\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8139\n[ 26 ] CVE-2015-8140\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8140\n[ 27 ] CVE-2015-8158\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8158\n[ 28 ] CVE-2016-1547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1547\n[ 29 ] CVE-2016-1548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1548\n[ 30 ] CVE-2016-1549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1549\n[ 31 ] CVE-2016-1550\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1550\n[ 32 ] CVE-2016-1551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1551\n[ 33 ] CVE-2016-2516\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2516\n[ 34 ] CVE-2016-2517\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2517\n[ 35 ] CVE-2016-2518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2518\n[ 36 ] CVE-2016-2519\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2519\n[ 37 ] CVE-2016-4953\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4953\n[ 38 ] CVE-2016-4954\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4954\n[ 39 ] CVE-2016-4955\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4955\n[ 40 ] CVE-2016-4956\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4956\n[ 41 ] CVE-2016-4957\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4957\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n https://security.gentoo.org/glsa/201607-15\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2016 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: ntp security update\nAdvisory ID: RHSA-2016:0063-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2016-0063.html\nIssue date: 2016-01-25\nCVE Names: CVE-2015-8138 \n=====================================================================\n\n1. Summary:\n\nUpdated ntp packages that fix one security issue are now available for Red\nHat Enterprise Linux 6 and 7. \n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Client (v. 7) - x86_64\nRed Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode (v. 7) - x86_64\nRed Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 7) - x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64\n\n3. Description:\n\nThe Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith a referenced time source. \n\nIt was discovered that ntpd as a client did not correctly check the\noriginate timestamp in received packets. A remote attacker could use this\nflaw to send a crafted packet to an ntpd client that would effectively\ndisable synchronization with the server, or push arbitrary offset/delay\nmeasurements to modify the time on the client. (CVE-2015-8138)\n\nAll ntp users are advised to upgrade to these updated packages, which\ncontain a backported patch to resolve this issue. After installing the\nupdate, the ntpd daemon will restart automatically. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1299442 - CVE-2015-8138 ntp: missing check for zero originate timestamp\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nntp-4.2.6p5-5.el6_7.4.src.rpm\n\ni386:\nntp-4.2.6p5-5.el6_7.4.i686.rpm\nntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm\nntpdate-4.2.6p5-5.el6_7.4.i686.rpm\n\nx86_64:\nntp-4.2.6p5-5.el6_7.4.x86_64.rpm\nntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm\nntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm\nntp-perl-4.2.6p5-5.el6_7.4.i686.rpm\n\nnoarch:\nntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm\nntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nntp-4.2.6p5-5.el6_7.4.src.rpm\n\nx86_64:\nntp-4.2.6p5-5.el6_7.4.x86_64.rpm\nntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm\nntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nnoarch:\nntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm\nntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nntp-4.2.6p5-5.el6_7.4.src.rpm\n\ni386:\nntp-4.2.6p5-5.el6_7.4.i686.rpm\nntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm\nntpdate-4.2.6p5-5.el6_7.4.i686.rpm\n\nppc64:\nntp-4.2.6p5-5.el6_7.4.ppc64.rpm\nntp-debuginfo-4.2.6p5-5.el6_7.4.ppc64.rpm\nntpdate-4.2.6p5-5.el6_7.4.ppc64.rpm\n\ns390x:\nntp-4.2.6p5-5.el6_7.4.s390x.rpm\nntp-debuginfo-4.2.6p5-5.el6_7.4.s390x.rpm\nntpdate-4.2.6p5-5.el6_7.4.s390x.rpm\n\nx86_64:\nntp-4.2.6p5-5.el6_7.4.x86_64.rpm\nntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm\nntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\ni386:\nntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm\nntp-perl-4.2.6p5-5.el6_7.4.i686.rpm\n\nnoarch:\nntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm\n\nppc64:\nntp-debuginfo-4.2.6p5-5.el6_7.4.ppc64.rpm\nntp-perl-4.2.6p5-5.el6_7.4.ppc64.rpm\n\ns390x:\nntp-debuginfo-4.2.6p5-5.el6_7.4.s390x.rpm\nntp-perl-4.2.6p5-5.el6_7.4.s390x.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm\nntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nntp-4.2.6p5-5.el6_7.4.src.rpm\n\ni386:\nntp-4.2.6p5-5.el6_7.4.i686.rpm\nntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm\nntpdate-4.2.6p5-5.el6_7.4.i686.rpm\n\nx86_64:\nntp-4.2.6p5-5.el6_7.4.x86_64.rpm\nntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm\nntpdate-4.2.6p5-5.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\ni386:\nntp-debuginfo-4.2.6p5-5.el6_7.4.i686.rpm\nntp-perl-4.2.6p5-5.el6_7.4.i686.rpm\n\nnoarch:\nntp-doc-4.2.6p5-5.el6_7.4.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-5.el6_7.4.x86_64.rpm\nntp-perl-4.2.6p5-5.el6_7.4.x86_64.rpm\n\nRed Hat Enterprise Linux Client (v. 7):\n\nSource:\nntp-4.2.6p5-22.el7_2.1.src.rpm\n\nx86_64:\nntp-4.2.6p5-22.el7_2.1.x86_64.rpm\nntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm\nntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux Client Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm\nntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm\nsntp-4.2.6p5-22.el7_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode (v. 7):\n\nSource:\nntp-4.2.6p5-22.el7_2.1.src.rpm\n\nx86_64:\nntp-4.2.6p5-22.el7_2.1.x86_64.rpm\nntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm\nntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm\nntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm\nsntp-4.2.6p5-22.el7_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 7):\n\nSource:\nntp-4.2.6p5-22.el7_2.1.src.rpm\n\nppc64:\nntp-4.2.6p5-22.el7_2.1.ppc64.rpm\nntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64.rpm\nntpdate-4.2.6p5-22.el7_2.1.ppc64.rpm\n\nppc64le:\nntp-4.2.6p5-22.el7_2.1.ppc64le.rpm\nntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64le.rpm\nntpdate-4.2.6p5-22.el7_2.1.ppc64le.rpm\n\ns390x:\nntp-4.2.6p5-22.el7_2.1.s390x.rpm\nntp-debuginfo-4.2.6p5-22.el7_2.1.s390x.rpm\nntpdate-4.2.6p5-22.el7_2.1.s390x.rpm\n\nx86_64:\nntp-4.2.6p5-22.el7_2.1.x86_64.rpm\nntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm\nntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm\nntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm\n\nppc64:\nntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64.rpm\nsntp-4.2.6p5-22.el7_2.1.ppc64.rpm\n\nppc64le:\nntp-debuginfo-4.2.6p5-22.el7_2.1.ppc64le.rpm\nsntp-4.2.6p5-22.el7_2.1.ppc64le.rpm\n\ns390x:\nntp-debuginfo-4.2.6p5-22.el7_2.1.s390x.rpm\nsntp-4.2.6p5-22.el7_2.1.s390x.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm\nsntp-4.2.6p5-22.el7_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 7):\n\nSource:\nntp-4.2.6p5-22.el7_2.1.src.rpm\n\nx86_64:\nntp-4.2.6p5-22.el7_2.1.x86_64.rpm\nntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm\nntpdate-4.2.6p5-22.el7_2.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 7):\n\nnoarch:\nntp-doc-4.2.6p5-22.el7_2.1.noarch.rpm\nntp-perl-4.2.6p5-22.el7_2.1.noarch.rpm\n\nx86_64:\nntp-debuginfo-4.2.6p5-22.el7_2.1.x86_64.rpm\nsntp-4.2.6p5-22.el7_2.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2015-8138\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2016 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFWpijmXlSAg2UNWIIRAlKDAJ9cuPIz/2ne6I5rsDoKlg2rFxFKlQCbBhEi\nh+3u/C5uuGO6PsIJukpD32I=\n=Osu4\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n\n\nHere are the details from the Slackware 14.1 ChangeLog:\n+--------------------------+\npatches/packages/ntp-4.2.8p7-i486-1_slack14.1.txz: Upgraded. \n This release patches several low and medium severity security issues:\n CVE-2016-1551: Refclock impersonation vulnerability, AKA: refclock-peering\n CVE-2016-1549: Sybil vulnerability: ephemeral association attack,\n AKA: ntp-sybil - MITIGATION ONLY\n CVE-2016-2516: Duplicate IPs on unconfig directives will cause an assertion\n botch\n CVE-2016-2517: Remote configuration trustedkey/requestkey values are not\n properly validated\n CVE-2016-2518: Crafted addpeer with hmode \u003e 7 causes array wraparound with\n MATCH_ASSOC\n CVE-2016-2519: ctl_getitem() return value not always checked\n CVE-2016-1547: Validate crypto-NAKs, AKA: nak-dos\n CVE-2016-1548: Interleave-pivot - MITIGATION ONLY\n CVE-2015-7704: KoD fix: peer associations were broken by the fix for\n NtpBug2901, AKA: Symmetric active/passive mode is broken\n CVE-2015-8138: Zero Origin Timestamp Bypass, AKA: Additional KoD Checks\n CVE-2016-1550: Improve NTP security against buffer comparison timing attacks,\n authdecrypt-timing, AKA: authdecrypt-timing\n For more information, see:\n http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1547\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1548\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1550\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1551\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2516\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2517\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2518\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2519\n (* Security fix *)\n+--------------------------+\n\n\nWhere to find the new packages:\n+-----------------------------+\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the \"Get Slack\" section on http://slackware.com for\nadditional mirror sites near you. \n\nUpdated package for Slackware 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/ntp-4.2.8p7-i486-1_slack13.0.txz\n\nUpdated package for Slackware x86_64 13.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/ntp-4.2.8p7-x86_64-1_slack13.0.txz\n\nUpdated package for Slackware 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/ntp-4.2.8p7-i486-1_slack13.1.txz\n\nUpdated package for Slackware x86_64 13.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/ntp-4.2.8p7-x86_64-1_slack13.1.txz\n\nUpdated package for Slackware 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/ntp-4.2.8p7-i486-1_slack13.37.txz\n\nUpdated package for Slackware x86_64 13.37:\nftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/ntp-4.2.8p7-x86_64-1_slack13.37.txz\n\nUpdated package for Slackware 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/ntp-4.2.8p7-i486-1_slack14.0.txz\n\nUpdated package for Slackware x86_64 14.0:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/ntp-4.2.8p7-x86_64-1_slack14.0.txz\n\nUpdated package for Slackware 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/ntp-4.2.8p7-i486-1_slack14.1.txz\n\nUpdated package for Slackware x86_64 14.1:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/ntp-4.2.8p7-x86_64-1_slack14.1.txz\n\nUpdated package for Slackware -current:\nftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/ntp-4.2.8p7-i586-1.txz\n\nUpdated package for Slackware x86_64 -current:\nftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/ntp-4.2.8p7-x86_64-1.txz\n\n\nMD5 signatures:\n+-------------+\n\nSlackware 13.0 package:\n785dc2ef5f80edb28dc781e261c3fe3f ntp-4.2.8p7-i486-1_slack13.0.txz\n\nSlackware x86_64 13.0 package:\n899421096b7b63e6cb269f8b01dfd875 ntp-4.2.8p7-x86_64-1_slack13.0.txz\n\nSlackware 13.1 package:\ndfd34cbd31be3572a2bcae7f59cdfd91 ntp-4.2.8p7-i486-1_slack13.1.txz\n\nSlackware x86_64 13.1 package:\n63c4b31736040e7950361cd0d7081c8b ntp-4.2.8p7-x86_64-1_slack13.1.txz\n\nSlackware 13.37 package:\ne760ae0c6cc3fa933e4d65d6995b0c84 ntp-4.2.8p7-i486-1_slack13.37.txz\n\nSlackware x86_64 13.37 package:\naa448523b27bb4fcccc2f46cf4d72bc5 ntp-4.2.8p7-x86_64-1_slack13.37.txz\n\nSlackware 14.0 package:\n3bc7e54a4164a4f91be996b5cf2e643e ntp-4.2.8p7-i486-1_slack14.0.txz\n\nSlackware x86_64 14.0 package:\n0f6ea4dae476709f26f5d0e33378576c ntp-4.2.8p7-x86_64-1_slack14.0.txz\n\nSlackware 14.1 package:\ndbe827ee7ece6ce5ca083cdd5960162c ntp-4.2.8p7-i486-1_slack14.1.txz\n\nSlackware x86_64 14.1 package:\n89f3edf183a6a9847d69b8349f98c901 ntp-4.2.8p7-x86_64-1_slack14.1.txz\n\nSlackware -current package:\n4018b86edd15e40e8c5e9f50d907dcff n/ntp-4.2.8p7-i586-1.txz\n\nSlackware x86_64 -current package:\n7dd6b64ba8c9fdaebb7becc1f5c3963d n/ntp-4.2.8p7-x86_64-1.txz\n\n\nInstallation instructions:\n+------------------------+\n\nUpgrade the package as root:\n# upgradepkg ntp-4.2.8p7-i486-1_slack14.1.txz\n\nThen, restart the NTP daemon:\n\n# sh /etc/rc.d/rc.ntpd restart\n\n\n+-----+\n\nSlackware Linux Security Team\nhttp://slackware.com/gpg-key\nsecurity@slackware.com\n\n+------------------------------------------------------------------------+\n| To leave the slackware-security mailing list: |\n+------------------------------------------------------------------------+\n| Send an email to majordomo@slackware.com with this text in the body of |\n| the email message: |\n| |\n| unsubscribe slackware-security |\n| |\n| You will get a confirmation message back containing instructions to |\n| complete the process. Please do not reply to this email address. \n\nReferences:\n\n - CVE-2015-7973 - ntp\n - CVE-2015-7974 - ntp\n - CVE-2015-7975 - ntp\n - CVE-2015-7979 - ntp\n - CVE-2015-8138 - ntp\n - CVE-2015-8158 - ntp\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\nCVE-2015-8138\n\n Matthew van Gundy and Jonathan Gardner discovered that missing\n validation of origin timestamps in ntpd clients may result in denial\n of service. \n\nCVE-2015-8158\n\n Jonathan Gardner discovered that missing input sanitising in ntpq\n may result in denial of service. \n\nCVE-2016-1547\n\n Stephen Gray and Matthew van Gundy discovered that incorrect handling\n of crypto NAK packets my result in denial of service. \n\nCVE-2016-1548\n\n Jonathan Gardner and Miroslav Lichvar discovered that ntpd clients\n could be forced to change from basic client/server mode to interleaved\n symmetric mode, preventing time synchronisation. \n\nCVE-2016-1550\n\n Matthew van Gundy, Stephen Gray and Loganaden Velvindron discovered\n that timing leaks in the the packet authentication code could result\n in recovery of a message digest. \n\nCVE-2016-2516\n\n Yihan Lian discovered that duplicate IPs on \"unconfig\" directives will\n trigger an assert. \n\nCVE-2016-2518\n\n Yihan Lian discovered that an OOB memory access could potentially\n crash ntpd. \n\nFor the stable distribution (jessie), these problems have been fixed in\nversion 1:4.2.6.p5+dfsg-7+deb8u2. \n\nFor the testing distribution (stretch), these problems have been fixed\nin version 1:4.2.8p7+dfsg-1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 1:4.2.8p7+dfsg-1. \n\nWe recommend that you upgrade your ntp packages. \nCorrected: 2016-01-22 15:55:21 UTC (stable/10, 10.2-STABLE)\n 2016-01-27 07:41:31 UTC (releng/10.2, 10.2-RELEASE-p11)\n 2016-01-27 07:41:31 UTC (releng/10.1, 10.1-RELEASE-p28)\n 2016-01-22 15:56:35 UTC (stable/9, 9.3-STABLE)\n 2016-01-27 07:42:11 UTC (releng/9.3, 9.3-RELEASE-p35)\nCVE Name: CVE-2015-7973, CVE-2015-7974, CVE-2015-7975, CVE-2015-7976,\n CVE-2015-7977, CVE-2015-7978, CVE-2015-7979, CVE-2015-8138,\n CVE-2015-8139, CVE-2015-8140, CVE-2015-8158\n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. \n\nII. Problem Description\n\nMultiple vulnerabilities have been discovered in ntp 4.2.8p5:\n\nPotential Infinite Loop in ntpq. [CVE-2015-8138]\n\nOff-path Denial of Service (DoS) attack on authenticated broadcast mode. \n[CVE-2015-7979]\n\nStack exhaustion in recursive traversal of restriction list. [CVE-2015-7978]\n\nreslist NULL pointer dereference. [CVE-2015-7977]\n\nntpq saveconfig command allows dangerous characters in filenames. \n[CVE-2015-7976]\n\nnextvar() missing length check. [CVE-2015-7975]\n\nSkeleton Key: Missing key check allows impersonation between authenticated\npeers. [CVE-2015-7974]\n\nDeja Vu: Replay attack on authenticated broadcast mode. [CVE-2015-7973]\n\nntpq vulnerable to replay attacks. [CVE-2015-8140]\n\nOrigin Leak: ntpq and ntpdc, disclose origin. [CVE-2015-8139]\n\nIII. Impact\n\nA malicious NTP server, or an attacker who can conduct MITM attack by\nintercepting NTP query traffic, may be able to cause a ntpq client to\ninfinitely loop. [CVE-2015-8158]\n\nA malicious NTP server, or an attacker who can conduct MITM attack by\nintercepting NTP query traffic, may be able to prevent a ntpd(8) daemon\nto distinguish between legitimate peer responses from forgeries. This\ncan partially be mitigated by configuring multiple time sources. \n[CVE-2015-8138]\n\nAn off-path attacker who can send broadcast packets with bad\nauthentication (wrong key, mismatched key, incorrect MAC, etc) to\nbroadcast clients can cause these clients to tear down associations. \n[CVE-2015-7979]\n\nAn attacker who can send unauthenticated \u0027reslist\u0027 command to a NTP\nserver may cause it to crash, resulting in a denial of service\ncondition due to stack exhaustion [CVE-2015-7978] or a NULL pointer\ndereference [CVE-2015-7977]. \n\nAn attacker who can send \u0027modify\u0027 requests to a NTP server may be\nable to create file that contain dangerous characters in their name,\nwhich could cause dangerous behavior in a later shell invocation. \n[CVE-2015-7976] \n\nA remote attacker may be able to crash a ntpq client. [CVE-2015-7975]\n\nA malicious server which holds a trusted key may be able to\nimpersonate other trusted servers in an authenticated configuration. \n[CVE-2015-7974]\n\nA man-in-the-middle attacker or a malicious participant that has the\nsame trusted keys as the victim can replay time packets if the NTP\nnetwork is configured for broadcast operations. [CVE-2015-7973]\n\nThe ntpq protocol is vulnerable to replay attacks which may be used\nto e.g. re-establish an association to malicious server. [CVE-2015-8140]\n\nAn attacker who can intercept NTP traffic can easily forge live server\nresponses. [CVE-2015-8139]\n\nIV. Workaround\n\nNo workaround is available, but systems not running ntpd(8) are not\naffected. Network administrators are advised to implement BCP-38,\nwhich helps to reduce risk associated with the attacks. \n\nV. Solution\n\nPerform one of the following:\n\n1) Upgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date. A reboot is\nrecommended but not required. \n\n2) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n\nThe ntpd service has to be restarted after the update. A reboot is\nrecommended but not required. \n\n3) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n# fetch https://security.FreeBSD.org/patches/SA-16:09/ntp.patch\n# fetch https://security.FreeBSD.org/patches/SA-16:09/ntp.patch.asc\n# gpg --verify ntp.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile the operating system using buildworld and installworld as\ndescribed in \u003cURL:https://www.FreeBSD.org/handbook/makeworld.html\u003e. \n\nRestart the applicable daemons, or reboot the system. \n\nVI. Correction details\n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/9/ r294570\nreleng/9.3/ r294905\nstable/10/ r294569\nreleng/10.1/ r294904\nreleng/10.2/ r294904\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII", "sources": [ { "db": "NVD", "id": "CVE-2015-8138" }, { "db": "CERT/CC", "id": "VU#718152" }, { "db": "JVNDB", "id": "JVNDB-2015-007359" }, { "db": "BID", "id": "81811" }, { "db": "VULMON", "id": "CVE-2015-8138" }, { "db": "PACKETSTORM", "id": "142689" }, { "db": "PACKETSTORM", "id": "137992" }, { "db": "PACKETSTORM", "id": "135358" }, { "db": "PACKETSTORM", "id": "136864" }, { "db": "PACKETSTORM", "id": "143414" }, { "db": "PACKETSTORM", "id": "138052" }, { "db": "PACKETSTORM", "id": "135401" } ], "trust": 3.33 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "CERT/CC", "id": "VU#718152", "trust": 3.6 }, { "db": "NVD", "id": "CVE-2015-8138", "trust": 3.5 }, { "db": "BID", "id": "81811", "trust": 2.0 }, { "db": "SIEMENS", "id": "SSA-497656", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-211752", "trust": 1.7 }, { "db": "ICS CERT", "id": "ICSA-21-103-11", "trust": 1.7 }, { "db": "SECTRACK", "id": "1034782", "trust": 1.7 }, { "db": "JVN", "id": "JVNVU95781418", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU96269392", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU91176422", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2015-007359", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-21-159-11", "trust": 0.6 }, { "db": "CS-HELP", "id": "SB2021061008", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201601-668", "trust": 0.6 }, { "db": "JUNIPER", "id": "JSA10776", "trust": 0.3 }, { "db": "TALOS", "id": "TALOS-2016-0077", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2015-8138", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "142689", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "137992", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135358", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "136864", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "143414", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "138052", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "135401", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#718152" }, { "db": "VULMON", "id": "CVE-2015-8138" }, { "db": "BID", "id": "81811" }, { "db": "JVNDB", "id": "JVNDB-2015-007359" }, { "db": "PACKETSTORM", "id": "142689" }, { "db": "PACKETSTORM", "id": "137992" }, { "db": "PACKETSTORM", "id": "135358" }, { "db": "PACKETSTORM", "id": "136864" }, { "db": "PACKETSTORM", "id": "143414" }, { "db": "PACKETSTORM", "id": "138052" }, { "db": "PACKETSTORM", "id": "135401" }, { "db": "CNNVD", "id": "CNNVD-201601-668" }, { "db": "NVD", "id": "CVE-2015-8138" } ] }, "id": "VAR-201701-1135", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.33987721 }, "last_update_date": "2024-07-23T19:54:24.472000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "RHSA-2016", "trust": 0.8, "url": "http://support.ntp.org/bin/view/main/ntpbug2945" }, { "title": "NTP Enter the fix for the verification error vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=147385" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2016/10/28/researchers_tag_new_brace_of_bugs_in_ntp_but_theyre_fixable/" }, { "title": "Red Hat: CVE-2015-8138", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2015-8138" }, { "title": "Brocade Security Advisories: BSA-2017-257", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=brocade_security_advisories\u0026qid=f9a3761f4e4c3763091ffa2496cb5def" }, { "title": "Amazon Linux AMI: ALAS-2016-649", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2016-649" }, { "title": "Ubuntu Security Notice: ntp vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3096-1" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=e70fe4cd19746222a97e5da53d3d2b2a" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=85311fa037162a48cd67fd63f52a6478" }, { "title": "Symantec Security Advisories: SA113 : January 2016 NTP Security Vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=symantec_security_advisories\u0026qid=1a84824eac476a84dbbcf797d2d35a1f" }, { "title": "Cisco: Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: January 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20160127-ntpd" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - July 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=3a04485ebb79f7fbc2472bf9af5ce489" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - April 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=976a4da35d55283870dbb31b88a6c655" }, { "title": "Oracle Solaris Third Party Bulletins: Oracle Solaris Third Party Bulletin - January 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_solaris_third_party_bulletins\u0026qid=eb439566c9130adc92d21bc093204cf8" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - January 2016", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=8ad80411af3e936eb2998df70506cc71" }, { "title": "satellite-host-cve", "trust": 0.1, "url": "https://github.com/redhatsatellite/satellite-host-cve " } ], "sources": [ { "db": "VULMON", "id": "CVE-2015-8138" }, { "db": "JVNDB", "id": "JVNDB-2015-007359" }, { "db": "CNNVD", "id": "CNNVD-201601-668" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.0 }, { "problemtype": "Incorrect input confirmation (CWE-20) [NVD Evaluation ]", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2015-007359" }, { "db": "NVD", "id": "CVE-2015-8138" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "https://www.kb.cert.org/vuls/id/718152" }, { "trust": 2.5, "url": "http://support.ntp.org/bin/view/main/securitynotice#april_2016_ntp_4_2_8p7_security" }, { "trust": 2.3, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "trust": 2.0, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160428-ntpd" }, { "trust": 1.8, "url": "https://security.gentoo.org/glsa/201607-15" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/81811" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2016-0063.html" }, { "trust": 1.7, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20161123-ntpd" }, { "trust": 1.7, "url": "https://bto.bluecoat.com/security-advisory/sa113" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-3096-1" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1034782" }, { "trust": 1.7, "url": "http://www.debian.org/security/2016/dsa-3629" }, { "trust": 1.7, "url": "http://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20160127-ntpd" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-january/176434.html" }, { "trust": 1.7, "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-february/177507.html" }, { "trust": 1.7, "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "trust": 1.7, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03750en_us" }, { "trust": 1.7, "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03766en_us" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20171031-0001/" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "trust": 1.7, "url": "https://security.freebsd.org/advisories/freebsd-sa-16:09.ntp.asc" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "trust": 1.6, "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" }, { "trust": 1.1, "url": "http://support.ntp.org/bin/view/main/securitynotice#january_2016_ntp_4_2_8p6_securit" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu91176422/" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu96269392/index.html" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu95781418/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8138" }, { "trust": 0.6, "url": "http://support.ntp.org/bin/view/main/ntpbug2945" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8138" }, { "trust": 0.6, "url": "https://www.cybersecurity-help.cz/vdb/sb2021061008" }, { "trust": 0.6, "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-159-11" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7974" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7979" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7973" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7975" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8158" }, { "trust": 0.3, "url": "http://www.talosintel.com/reports/talos-2016-0077/" }, { "trust": 0.3, "url": "http://www.ntp.org" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html" }, { "trust": 0.3, "url": "https://www.freebsd.org/security/advisories/freebsd-sa-16:09.ntp.asc" }, { "trust": 0.3, "url": "isg3t1023874" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1024073" }, { "trust": 0.3, "url": "https://kb.juniper.net/infocenter/index?page=content\u0026id=jsa10776\u0026cat=sirt_1\u0026actp=list" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099470" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg3t1023874" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "trust": 0.3, "url": "https://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5099425" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1s1005821" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979393" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21980676" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983501" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21983506" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1021264" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1547" }, { "trust": 0.2, "url": "http://www.hpe.com/support/security_bulletin_archive" }, { "trust": 0.2, "url": "https://www.hpe.com/info/report-security-vulnerability" }, { "trust": 0.2, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-c01345499" }, { "trust": 0.2, "url": "http://www.hpe.com/support/subscriber_choice" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7978" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7704" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7977" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7976" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1548" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2516" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1550" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2518" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/20.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.theregister.co.uk/2016/10/28/researchers_tag_new_brace_of_bugs_in_ntp_but_theyre_fixable/" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/3096-1/" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03750en_us" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7702" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7705" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7702" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7978" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8140" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7855" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7852" }, { "trust": 0.1, "url": "https://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2516" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7975" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7848" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-8139" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8158" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4954" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4956" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7973" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7853" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7701" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7704" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8140" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7691" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8139" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4957" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7703" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7855" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4955" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7854" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7703" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7705" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2517" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1548" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7691" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7854" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7853" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2519" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-2518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7851" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7692" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7977" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-1550" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7850" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7850" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7701" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7692" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-8138" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7979" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7974" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-7851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2016-4953" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2015-7976" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2015-8138" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2516" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-7704" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1551" }, { "trust": 0.1, "url": "http://slackware.com" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2519" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2517" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-2519" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1547" }, { "trust": 0.1, "url": "http://slackware.com/gpg-key" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8138" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2518" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2016-1549" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1551" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1550" }, { "trust": 0.1, "url": "http://support.ntp.org/bin/view/main/securitynotice#recent_vulnerabilities" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-2517" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1548" }, { "trust": 0.1, "url": "http://osuosl.org)" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2016-1549" }, { "trust": 0.1, "url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03766en_us" }, { "trust": 0.1, "url": "http://h20565.www2.hpe.com/hpsc/doc/public/display?docid=emr_na-a00006123en_" }, { "trust": 0.1, "url": "https://www.debian.org/security/faq" }, { "trust": 0.1, "url": "https://www.debian.org/security/" }, { "trust": 0.1, "url": "https://security.freebsd.org/advisories/freebsd-sa-16:09.ntp.asc\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-7975\u003e" }, { "trust": 0.1, "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-16:09/ntp.patch.asc" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-16:09/ntp.patch" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-7977\u003e" }, { "trust": 0.1, "url": "http://support.ntp.org/bin/view/main/securitynotice#january_2016_ntp_4_2_8p6_securit\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-8138\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-7976\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-7974\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-8158\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-7978\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-8140\u003e" }, { "trust": 0.1, "url": "https://www.freebsd.org/handbook/makeworld.html\u003e." }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-7973\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-8139\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?cve-2015-7979\u003e" } ], "sources": [ { "db": "CERT/CC", "id": "VU#718152" }, { "db": "VULMON", "id": "CVE-2015-8138" }, { "db": "BID", "id": "81811" }, { "db": "JVNDB", "id": "JVNDB-2015-007359" }, { "db": "PACKETSTORM", "id": "142689" }, { "db": "PACKETSTORM", "id": "137992" }, { "db": "PACKETSTORM", "id": "135358" }, { "db": "PACKETSTORM", "id": "136864" }, { "db": "PACKETSTORM", "id": "143414" }, { "db": "PACKETSTORM", "id": "138052" }, { "db": "PACKETSTORM", "id": "135401" }, { "db": "CNNVD", "id": "CNNVD-201601-668" }, { "db": "NVD", "id": "CVE-2015-8138" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#718152" }, { "db": "VULMON", "id": "CVE-2015-8138" }, { "db": "BID", "id": "81811" }, { "db": "JVNDB", "id": "JVNDB-2015-007359" }, { "db": "PACKETSTORM", "id": "142689" }, { "db": "PACKETSTORM", "id": "137992" }, { "db": "PACKETSTORM", "id": "135358" }, { "db": "PACKETSTORM", "id": "136864" }, { "db": "PACKETSTORM", "id": "143414" }, { "db": "PACKETSTORM", "id": "138052" }, { "db": "PACKETSTORM", "id": "135401" }, { "db": "CNNVD", "id": "CNNVD-201601-668" }, { "db": "NVD", "id": "CVE-2015-8138" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-04-27T00:00:00", "db": "CERT/CC", "id": "VU#718152" }, { "date": "2017-01-30T00:00:00", "db": "VULMON", "id": "CVE-2015-8138" }, { "date": "2016-01-20T00:00:00", "db": "BID", "id": "81811" }, { "date": "2017-02-14T00:00:00", "db": "JVNDB", "id": "JVNDB-2015-007359" }, { "date": "2017-05-26T13:25:15", "db": "PACKETSTORM", "id": "142689" }, { "date": "2016-07-21T15:56:23", "db": "PACKETSTORM", "id": "137992" }, { "date": "2016-01-25T16:56:39", "db": "PACKETSTORM", "id": "135358" }, { "date": "2016-05-02T21:38:58", "db": "PACKETSTORM", "id": "136864" }, { "date": "2017-07-20T22:22:00", "db": "PACKETSTORM", "id": "143414" }, { "date": "2016-07-26T19:19:00", "db": "PACKETSTORM", "id": "138052" }, { "date": "2016-01-27T17:24:36", "db": "PACKETSTORM", "id": "135401" }, { "date": "2016-01-29T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-668" }, { "date": "2017-01-30T21:59:00.723000", "db": "NVD", "id": "CVE-2015-8138" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2016-04-28T00:00:00", "db": "CERT/CC", "id": "VU#718152" }, { "date": "2021-06-08T00:00:00", "db": "VULMON", "id": "CVE-2015-8138" }, { "date": "2017-05-02T01:08:00", "db": "BID", "id": "81811" }, { "date": "2021-06-10T08:55:00", "db": "JVNDB", "id": "JVNDB-2015-007359" }, { "date": "2021-11-08T00:00:00", "db": "CNNVD", "id": "CNNVD-201601-668" }, { "date": "2021-11-17T22:15:45.170000", "db": "NVD", "id": "CVE-2015-8138" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "135358" }, { "db": "CNNVD", "id": "CNNVD-201601-668" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "NTP.org ntpd contains multiple vulnerabilities", "sources": [ { "db": "CERT/CC", "id": "VU#718152" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation error", "sources": [ { "db": "CNNVD", "id": "CNNVD-201601-668" } ], "trust": 0.6 } }
rhsa-2016_0063
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated ntp packages that fix one security issue are now available for Red\nHat Enterprise Linux 6 and 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The Network Time Protocol (NTP) is used to synchronize a computer\u0027s time\nwith a referenced time source.\n\nIt was discovered that ntpd as a client did not correctly check the\noriginate timestamp in received packets. A remote attacker could use this\nflaw to send a crafted packet to an ntpd client that would effectively\ndisable synchronization with the server, or push arbitrary offset/delay\nmeasurements to modify the time on the client. (CVE-2015-8138)\n\nAll ntp users are advised to upgrade to these updated packages, which\ncontain a backported patch to resolve this issue. After installing the\nupdate, the ntpd daemon will restart automatically.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0063", "url": "https://access.redhat.com/errata/RHSA-2016:0063" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1299442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299442" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0063.json" } ], "title": "Red Hat Security Advisory: ntp security update", "tracking": { "current_release_date": "2024-11-05T19:11:04+00:00", "generator": { "date": "2024-11-05T19:11:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2016:0063", "initial_release_date": "2016-01-25T13:45:01+00:00", "revision_history": [ { "date": "2016-01-25T13:45:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-25T13:45:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T19:11:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "product_id": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "product": { "name": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "product_id": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "product_id": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6_7.4?arch=x86_64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "product": { "name": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "product_id": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-22.el7_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "product_id": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-22.el7_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "product": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "product_id": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-22.el7_2.1?arch=x86_64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "product": { "name": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "product_id": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7_2.1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "product_id": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-5.el6_7.4?arch=noarch" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "product": { "name": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "product_id": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-22.el7_2.1?arch=noarch" } } }, { "category": "product_version", "name": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "product": { "name": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "product_id": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-doc@4.2.6p5-22.el7_2.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "product": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "product_id": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6_7.4?arch=i686" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6_7.4?arch=i686" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6_7.4.i686", "product": { "name": "ntp-0:4.2.6p5-5.el6_7.4.i686", "product_id": "ntp-0:4.2.6p5-5.el6_7.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6_7.4?arch=i686" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "product_id": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6_7.4?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6_7.4.src", "product": { "name": "ntp-0:4.2.6p5-5.el6_7.4.src", "product_id": "ntp-0:4.2.6p5-5.el6_7.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6_7.4?arch=src" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7_2.1.src", "product": { "name": "ntp-0:4.2.6p5-22.el7_2.1.src", "product_id": "ntp-0:4.2.6p5-22.el7_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6_7.4?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "product_id": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6_7.4?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "product": { "name": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "product_id": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6_7.4?arch=ppc64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "product_id": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6_7.4?arch=ppc64" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "product": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "product_id": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-22.el7_2.1?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "product": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "product_id": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-22.el7_2.1?arch=ppc64" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "product": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "product_id": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-22.el7_2.1?arch=ppc64" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "product": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "product_id": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7_2.1?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "product": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "product_id": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-perl@4.2.6p5-5.el6_7.4?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-5.el6_7.4?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "product": { "name": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "product_id": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-5.el6_7.4?arch=s390x" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "product": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "product_id": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-5.el6_7.4?arch=s390x" } } }, { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "product": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "product_id": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-22.el7_2.1?arch=s390x" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "product": { "name": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "product_id": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-22.el7_2.1?arch=s390x" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "product": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "product_id": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-22.el7_2.1?arch=s390x" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "product": { "name": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "product_id": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7_2.1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "product": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "product_id": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp-debuginfo@4.2.6p5-22.el7_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "product": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "product_id": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/sntp@4.2.6p5-22.el7_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "product": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "product_id": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntp@4.2.6p5-22.el7_2.1?arch=ppc64le" } } }, { "category": "product_version", "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "product": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "product_id": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/ntpdate@4.2.6p5-22.el7_2.1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.src", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.src", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.src", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.src", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.src", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.src", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.src", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.src", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Client-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.src", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Client-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.src", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7ComputeNode-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.src", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.src", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Server-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.src", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Server-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.src", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Workstation-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.src", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch" }, "product_reference": "ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.s390x", "relates_to_product_reference": "7Workstation-optional-7.2.Z" }, { "category": "default_component_of", "full_product_name": { "name": "sntp-0:4.2.6p5-22.el7_2.1.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" }, "product_reference": "sntp-0:4.2.6p5-22.el7_2.1.x86_64", "relates_to_product_reference": "7Workstation-optional-7.2.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-8138", "cwe": { "id": "CWE-294", "name": "Authentication Bypass by Capture-replay" }, "discovery_date": "2016-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1299442" } ], "notes": [ { "category": "description", "text": "It was discovered that ntpd as a client did not correctly check the originate timestamp in received packets. A remote attacker could use this flaw to send a crafted packet to an ntpd client that would effectively disable synchronization with the server, or push arbitrary offset/delay measurements to modify the time on the client.", "title": "Vulnerability description" }, { "category": "summary", "text": "ntp: missing check for zero originate timestamp", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of ntp as shipped with Red Hat Enterprise Linux 5 as they do not include the affected code, which was introduced in version 4.2.6 of NTP.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Client-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Client-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Server-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Server-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8138" }, { "category": "external", "summary": "RHBZ#1299442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1299442" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8138", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8138" }, { "category": "external", "summary": "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#January_2016_NTP_4_2_8p6_Securit" }, { "category": "external", "summary": "http://www.talosintel.com/reports/TALOS-2016-0077/", "url": "http://www.talosintel.com/reports/TALOS-2016-0077/" } ], "release_date": "2016-01-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-25T13:45:01+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Client-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Client-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Server-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Server-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0063" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Client-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Client-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Client-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Client-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6ComputeNode-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6ComputeNode-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6ComputeNode-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Server-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Server-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Server-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Server-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Workstation-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.src", "6Workstation-optional-6.7.z:ntp-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntp-debuginfo-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntp-doc-0:4.2.6p5-5.el6_7.4.noarch", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntp-perl-0:4.2.6p5-5.el6_7.4.x86_64", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.i686", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.ppc64", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.s390x", "6Workstation-optional-6.7.z:ntpdate-0:4.2.6p5-5.el6_7.4.x86_64", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Client-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Client-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Client-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Client-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Client-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7ComputeNode-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7ComputeNode-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7ComputeNode-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Server-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Server-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Server-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Server-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Server-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Workstation-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.src", "7Workstation-optional-7.2.Z:ntp-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:ntp-debuginfo-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:ntp-doc-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-optional-7.2.Z:ntp-perl-0:4.2.6p5-22.el7_2.1.noarch", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:ntpdate-0:4.2.6p5-22.el7_2.1.x86_64", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.ppc64le", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.s390x", "7Workstation-optional-7.2.Z:sntp-0:4.2.6p5-22.el7_2.1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "ntp: missing check for zero originate timestamp" } ] }
gsd-2015-8138
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2015-8138", "description": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.", "id": "GSD-2015-8138", "references": [ "https://www.suse.com/security/cve/CVE-2015-8138.html", "https://www.debian.org/security/2016/dsa-3629", "https://access.redhat.com/errata/RHSA-2016:0063", "https://ubuntu.com/security/CVE-2015-8138", "https://advisories.mageia.org/CVE-2015-8138.html", "https://alas.aws.amazon.com/cve/html/CVE-2015-8138.html", "https://linux.oracle.com/cve/CVE-2015-8138.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-8138" ], "details": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.", "id": "GSD-2015-8138", "modified": "2023-12-13T01:20:03.857765Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8138", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, { "name": "USN-3096-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "SUSE-SU-2016:1177", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html" }, { "name": "DSA-3629", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2016/dsa-3629" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "1034782", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1034782" }, { "name": "openSUSE-SU-2016:1292", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html" }, { "name": "VU#718152", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "SUSE-SU-2016:1247", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "RHSA-2016:0063", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0063.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us" }, { "name": "FEDORA-2016-8bb1932088", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "https://security.netapp.com/advisory/ntap-20171004-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "name": "https://security.netapp.com/advisory/ntap-20171031-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20171031-0001/" }, { "name": "SUSE-SU-2016:1311", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "refsource": "CISCO", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "20161123 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: November 2016", "refsource": "CISCO", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security", "refsource": "CONFIRM", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "name": "FEDORA-2016-34bc10a2c8", "refsource": "FEDORA", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "SUSE-SU-2016:1175", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html" }, { "name": "81811", "refsource": "BID", "url": "http://www.securityfocus.com/bid/81811" }, { "name": "FreeBSD-SA-16:09", "refsource": "FREEBSD", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" }, { "name": "https://bto.bluecoat.com/security-advisory/sa113", "refsource": "CONFIRM", "url": "https://bto.bluecoat.com/security-advisory/sa113" }, { "name": "openSUSE-SU-2016:1423", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", "refsource": "MISC", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19", "refsource": "MISC", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:*:p5:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-8138" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "VU#718152", "refsource": "CERT-VN", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/718152" }, { "name": "20161123 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: November 2016", "refsource": "CISCO", "tags": [ "Third Party Advisory" ], "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd" }, { "name": "GLSA-201607-15", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201607-15" }, { "name": "https://bto.bluecoat.com/security-advisory/sa113", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://bto.bluecoat.com/security-advisory/sa113" }, { "name": "USN-3096-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-3096-1" }, { "name": "1034782", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034782" }, { "name": "81811", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/81811" }, { "name": "DSA-3629", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3629" }, { "name": "20160428 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products: April 2016", "refsource": "CISCO", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "name": "20160120 Multiple Vulnerabilities in Network Time Protocol Daemon Affecting Cisco Products - January 2016", "refsource": "CISCO", "tags": [ "Third Party Advisory" ], "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, { "name": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "name": "RHSA-2016:0063", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0063.html" }, { "name": "openSUSE-SU-2016:1423", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "name": "SUSE-SU-2016:2094", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "name": "SUSE-SU-2016:1912", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "name": "SUSE-SU-2016:1311", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "name": "openSUSE-SU-2016:1292", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html" }, { "name": "SUSE-SU-2016:1247", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "name": "SUSE-SU-2016:1177", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html" }, { "name": "SUSE-SU-2016:1175", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html" }, { "name": "FEDORA-2016-8bb1932088", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, { "name": "FEDORA-2016-34bc10a2c8", "refsource": "FEDORA", "tags": [ "Third Party Advisory" ], "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us" }, { "name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us", "refsource": "CONFIRM", "tags": [], "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us" }, { "name": "https://security.netapp.com/advisory/ntap-20171031-0001/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20171031-0001/" }, { "name": "https://security.netapp.com/advisory/ntap-20171004-0002/", "refsource": "CONFIRM", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20171004-0002/" }, { "name": "FreeBSD-SA-16:09", "refsource": "FREEBSD", "tags": [], "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf", "refsource": "CONFIRM", "tags": [], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "name": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11", "refsource": "MISC", "tags": [], "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf", "refsource": "CONFIRM", "tags": [], "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "name": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19", "refsource": "MISC", "tags": [], "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": true, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2021-11-17T22:15Z", "publishedDate": "2017-01-30T21:59Z" } } }
ghsa-5mf2-6mvq-v64v
Vulnerability from github
NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.
{ "affected": [], "aliases": [ "CVE-2015-8138" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-01-30T21:59:00Z", "severity": "MODERATE" }, "details": "NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.", "id": "GHSA-5mf2-6mvq-v64v", "modified": "2022-05-13T01:05:09Z", "published": "2022-05-13T01:05:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8138" }, { "type": "WEB", "url": "https://bto.bluecoat.com/security-advisory/sa113" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-211752.pdf" }, { "type": "WEB", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-497656.pdf" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03750en_us" }, { "type": "WEB", "url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US\u0026docId=emr_na-hpesbhf03766en_us" }, { "type": "WEB", "url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:09.ntp.asc" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201607-15" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20171004-0002" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20171031-0001" }, { "type": "WEB", "url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161123-ntpd" }, { "type": "WEB", "url": "https://us-cert.cisa.gov/ics/advisories/icsa-21-103-11" }, { "type": "WEB", "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1332-security-advisory-19" }, { "type": "WEB", "url": "https://www.kb.cert.org/vuls/id/718152" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177507.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176434.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00059.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00060.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00038.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00048.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00026.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00042.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00114.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0063.html" }, { "type": "WEB", "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#April_2016_NTP_4_2_8p7_Security" }, { "type": "WEB", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160127-ntpd" }, { "type": "WEB", "url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160428-ntpd" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3629" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/81811" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1034782" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3096-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.